)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01872618117252c85bb72ce06ccba12ef600001b0000f30700cf2b286831d08a0919cd48dc264f03000000000000003a41ab16b4e3cf7a114a01d513a454d14e77ccba4a535fa329f9792517f8ef5fedecc723cd85ac06025a30a7ec", @ANYRES32=r8, @ANYBLOB="0a00e800ffffffffffff0000080017800400060008000500060000001400040073797a6b616c6c657231000000000000"], 0x54}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f5, 0x1, 0x70bd25, 0x25dfdbfe, "", ["", "", ""]}, 0x10}}, 0x4000000) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, r9, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0xff}, 0x2) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x38, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x83, 0x2b}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x7f}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xf3}]}, 0x38}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipmr_delroute={0x1b, 0x19, 0x109, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x2, 0x4) [ 195.789448] Bluetooth: hci1 command 0x041b tx timeout 02:00:55 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 02:00:55 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) [ 195.903021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.920377] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.930702] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'netdevsim0\x00', {0x2, 0x0, @empty}}) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) recvfrom$phonet(r1, &(0x7f0000000140)=""/195, 0xc3, 0x100, &(0x7f0000000240)={0x23, 0x7, 0x7f}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000100005070023fcffffffffffffff6186", @ANYRES32=0x0, @ANYBLOB="000000000000000030001280090001006970697000000000200002800400130008000100174b", @ANYRES32=0x0, @ANYBLOB="05000400070000000600120000000000"], 0x50}}, 0x0) [ 196.136112] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) socket$nl_audit(0x10, 0x3, 0x9) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14103e, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f00000001c0)=0xfff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600014, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r3, 0xc0045103, &(0x7f0000000100)=0x4) lsetxattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6f7303006e49e9772e02"], 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffff000b) 02:00:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6aa8f600", @ANYRES16=r2, @ANYBLOB="000227bd7000ffdbdf25110000009c00018024000280080001000c000000080002000000000008000300050000000800020002000000380004001400010002004e24ac1414120000000000000000200002000a004e210000003ffe8000000000000000000000000000aad10000003c0002800800010010000000080001001d000000080004000700000008000200b8d40000080002000104000008000400000400000800020004000000980005802400028008000200070000000800030007000000080003005d0000000800040080000000080001006574680008000100657468002400028008000200000000000800030000100000080003002100000008000400000000003c0002800800030001000000080003000300000008000400070000000800040006000000080003002a00000008000300020000000800010001000000"], 0x148}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1a4, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x174, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xb3, 0x3, "7a86c1bf48f55e6d2475e508bc8a4114f977d9c9a4a30b85254f467840bb8c580217e290d90f16ad8f882eb9f2e9209d8f1f9a3172b3cbca54eb966e076b423b7527555f8204fab5040389cb6ebcfc8dfb0d5d3baf94071cea348d3126a6e90b6d10effba9241444f85ca413ad28aa30298422483897f61ad401cf230917a86f55a7fd4465af7255287ab1d7db8bc1b18fd834d450ea85374d1cce1b0ed9a603464ef281ee3d2d2b336dc3c8e44299"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x859}, @TIPC_NLA_NODE_ID={0x94, 0x3, "50d1c55b9a902327fe03c370431e74a1299fdf114e69de3cca21326344b8b2b077d960c6f9a764c242bd0ed735b67ff96eeae520f1a1b2c31d3609dfadfbf7e120f3a6edbdfd043e2f5702717785e1660a9a4d03442a84b04b844f22acf96a08a51e1f0e4691e88c133f2847f118ef3fc029ac0ce2cae7b8c05a028306699fd5ead74edc7357e5a98bfd77ebcc78645d"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xebb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7bc9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}]}, 0x1a4}}, 0x0) socket(0x0, 0x0, 0x0) msgget(0x1, 0x303) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000500)={0x0, 0x5, 0x1, 0x4, &(0x7f0000000480)=""/4, 0x1000, &(0x7f0000000900)=""/4096, 0x0, &(0x7f00000004c0)}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/190}) 02:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r2, 0x40096102, &(0x7f00000000c0)={{&(0x7f0000000200)={'GENERAL\x00', {&(0x7f0000000140)=@adf_str={@normal='NumberCyInstances\x00', {"4e7e04c46fd866fa67e39d6b49f141422d6c285917a1b93b0b5989afa7f69e334620a0ad16dd79dcf1207bf31cce088b4c85383ae0d293e084185fd24a099563"}}}}}, 0x5d}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) 02:00:55 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="390b222abccdf60678a3842b235c366a1e5c645a9d730c5795b83387fe5a99dda8a0451a0d5ae9ae31b98b46b2eb134782ca6bcdf4271c5322e82aaf337202b8aa3d970cae9ff34bc55410c7dc29291006ba172e919ba5", &(0x7f0000000240)="e90c581ab1ca7f594faf9bc2cd9c1afeec42f0d4bc58ec88f32fad8206631f0520f0884be37fc1357e26d1884d4259f69ca153a98d5b346491c2f9fd3fa8e099071df52a7e36771e607a9c364d29aa48ce3d943f5216adbf61dc639d2af7bcc59d374108db588a643bbb631542bd5614a79590a0c5cbf128846e78bc0b2f668b5d9f2ad2574624d7f91b0466c9aeff571b687cd6fc37b85cb9e9bacab729449206d7ea9e401d2d2377655c751c7a0db6259fca8e49996049075bc955866849ceb1dcd0a2e4b7909175624783dfb51c79bc231fa12b203f94da1fe68b56e675d3bc"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x100000, 0xfffffffb, 0x0, 0x0, 0x4, 0xf7fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 02:00:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0x0, 0x0, {0x2, 0x0, 0x3f, 0x5}}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000001c0)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{0x0, 0x3}, 0x2}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000a40)="e24be3ec58fd13007ed7816967a7822b0044feaed0f9e931faa1963a55b05a64f34bd011d50ae88593db880f4f96142fb14bcdaa0688636c521ae9ba37ea2fdf0b2b0ca45ff4e30e93131a81f6762364a750f7ed5c255f8da9ee8d963f43d60a8a32c76445d0326c09e589925d12b9bd511a48c364fb2b1f20649bc4d24db994251f7c70880d525d3e51db3faab318e232affb501289ab94c285c38905657b562fde9dac60911d6ca324d7bccf01040f66da20cdd2dc1eaf8fb74529b7a3d4ffbb620c232fb7f5c92f08c64668ba1eb64b2f55c636fcf2607483ba91e855ee7d43374ddcdeab08202d36bf3bf6c2a35680721e71695afb26cfce4064f5444da39f5398683fd8d25c91baa9d91c5515db235631d2ee2a0b519994e122107f32ab7a4137b4436dcb52057cdfb997b30815f3657391203016cf4f9c23a8a4a471cf2040c5bba27795a6cfdde4b67f0302c0cce646f9b773c5c4dd05b69a2a52a161b0977494c4265492b5668376451223c8e44f0b77905b11c04ac662d726b079d100808b7d4051199401db65545dfb0b90e2c02ec368cf0ffdcda2b77376868cbee3a2f8e4c8408b18548b2657d06f9f040f510f8a535b56c597c09b90363bb520cc1e68e7ce5cf88c129a07fa84c376c6c8bd6d3edb2b4657414af83b9dae3893c25aca1e0cd4880c936cda8ce0f1bf4bb50958600e6dde561124d799f4621513f1c79a2ffeda091a9383840e4fc7cfcaf1f1cc74a62c6798fdcc6be693adffe181750e16b2141b50dbc6813b0e331777f0d5f9822a4f1012c8cac36592ba28bbcc2ec52377e86b5d23892e2664baddd4303778ebca49f374349d046e96b333e40bafd39ef7cb73449c5f6f1e41ac7da1a5ae45448ead584f344ca1d9269f771614b560e08278e1a49bd3d5b16d3ae02a1cce2a9106a3be6bafeb969d3f8cdb17bbef648db74bdea311e823aee999ea340fda8f550a27ce3507e221659ba6792937d7b5555b86c860aa2053f8a2f0f9063a14e1cde2f97b18f0ad5fda483d579be5452df54c2e8985a81d8aa3efb6916b42beaadca7b8694b9256f5dff25b48ee2a52b6b8f12bd9817ae8e1a69bf8727bee11956d0b1c8999d2d9ac3cb124c78b2cfe15fc2c9bf596a1c312d4a1b1634a10d73c4413a57490d496586990fcb05bae3eb2d72d32703d488805ba273610a82eeb9f2f7e720e3a2b63ed246bb15d7c28c9a0b7c39ca6852fde7621c3ab8e573b3c81c1c9021c0dd87e817f9e7458f8e3dd6389b259005ecb1306388c2fb56a7c8746811198473041be7b7a56df0a016be289cd089b4a8e4993a115a0414ca7fe02e91c007c10bba9c8834e008bfb9acb836f537c5fba849c8a586778be6e5e78424f45b06c4613260cf779a81bc1fa87c692211efb8e7df45602bcd653ce3a5b130895c45c2b5727609000297b74740d3ba2731d33d1bdd6b8aec64e9160573f3adc091448f07141157918e250183e9956f963c903a89b34dad330ff28ea8f48993df02873f237e199ffb082da4526a4dbf649199bb208fdae23385b4f486565069ec0440c8982622022f91c3c490270c81a9d09888da2bdb0723dec3a7c4f6ef53e46e32b35a3519ac50acec28c10cc495334d5e553f8d359b98fb2b5eb48cddc5f8dd9c26cc9288f7898f2b5eb829942abbe697cf66bba70e5e03434b43a39e4ce5416fc107e2b4e0237c8d4265756d1a0e0e774c0ad1b18e7c4fa7d2da04911c8fd01d4aeeed03d637e07efd58314d923d1be9111e1e6fcbe65b38946dec9b25798c5dd673d698af34148b16b8929c0a1bfe1a2ff3d404b0e7a9a13af834f9c91ad9aec68d89ff81e496dc8ba972ef58f378fdda89a91940e1b08dc5753537b24db5c451c994993b41b6e56c3d0d5758f8a1eb2f89b546b3cee66144587e44fb89d0282e6445ff28e1594a33e73b81bbf90eb1e8d046b43c7bdf28fb83813053626ba93215f7b6aec2361b3c5a84e84f26ae1d9c1d667646e66bc320d9de7098d66d94a75278e2bc2498c631199867fb48cc04affb5522e499fce035d196d3971293078b722cea895509292b1dc04d99b91f1bc81405da26fc5e2572b6193d7926ae30481992b9c9885395375107eac9a7a5702327a01d675f0aebc5a510a5b5a346a06c252a062761544bd8ab2c1537f60340f6bb0d10a9f94839459698b12dda23cf25ea805c3990e0695ae7b06bef00d0c55700462f75f9608dc2733da7e3b40a4d6f0cfa7890eb737cad6df19e59d43d7ebc310ef4c4f8a6e3c901fe4dd0b53e64a0a20fbe56c666adb8852c387c2d5d1d33fbcfd0db9dda7f4fb7ead9425d4d9dc8fcf19e45ba90d0ace518e0d68ff2a632f55394e9aec4c4c430d428c751addd410a3706614f1410159b278de53a6018b5272d6b2631e99d5c877a02540f99849cc61d5742866dc1805cee188d77bb1be1a75d241e5818a0ee21fd142207fbd275fd3da22ac3e886f68f8abe70b684f36fc55f2e42c4a3a249c43eddd3a743cc4cc5b0a7a6f68a5993ef393b51ac4b161717cc28542ab49f8f8c3968fa7955d458e96fed3426868aaecaf3b2cf3c516fda07ac1ec88948c3336f78ccfbcf2e1ba434141c6766685dd5f3c0cfd50f9d2b5b8d7cb65eec2407ea8a091717d62203f282c9ae38e983cdac6bae0869dedf6e6884a6b096006791a5ed7ef54345dc23aabdfb51b5726a6618c2a733cccb4b28176216428006486655e21cdb3e9c54546fc79e9ed6908430f1c1983d11694cdd670650fad557b0586893d01317b5529e7cfb26564c8f7c1d748819360b52b18264d38a59c311af5945119d317af920fd31d95dfbf65463550b631a4c3ac01597ffdc73749896871950d5002394de5b2c55e8b81b52eb8ae4cbe22c3a26afabe3c791e89531a3e6b03b2ac2d05de4a3c6883402457d6d43efad4fc9d32219951df85eb396d9825c0940c8087ce97d6c99896cb165971c1e80143b4a4274914f514354518b7b72423df2e69986732baff94075839427b3280ca306af310d2b2718bf0f9373a77112d954451cdbd28dae0558f8d0d0518669c27966596e06140b2323e0ed714b25f02ce9466a8af7d708ba2511eaa72df382e5d4478066af6c0b00956ecc53978d845d32f01f68e25fdded8f66b4a7b13c0568ed84cc4c4064d2869a4ccc01e426fecbc56f615b8358f07a8f5671d01463f25c3e6e0263c17daf53f2957e47aabb193795df9bd19de8ad669226e2d4c3aca6aca47862e55df4e700537343ee4d3c78d77c35e48039b03438a9d4f92b1baf75771d194350581900856dd55810ad961e2211aa53fbdb1dec0b1b25f0ee6ac2194288db7679336e60cc6ee89b043a4ace584453192de9b86d8c1703fc0881f5dbe61d3c21fb22be31c7110cade7beec42a788ec6f99ba530f7ff22eecc79a3e0bc19457f7ec0833fd780d0517a959aa499d21f233453d243fbf67480d54e7b373c610ba164f8a94f2643791d8499341fb6d6fdd5ea84cc1600d935f1cf54d1b4b20b8e1087947c1ce366226275ab828ddab566c8a1f822c987d34859e81745e8d178e7ca33e26de7107eca5a8f1e65cca484e5b3930f025d21f2b812454d82eec1af92e0cad3adac6046cf311b83c84051f30749b7aaaa093640b79d9906dc959fd6f857bffe2fb32991c343ebc3ccb08ba88ba5ace497916326ecbc14e6510eb19952be69ecbf0b5dbe78eaa9974e1db6a2798ff0b478e9ab6b516f3fdefb52f9a3a608d3fcd859c251e0f993dac68b60700e01c8fdfd684c9fb13521b4502cbfff752bf91b34f70f7ceb5b5c659e6374c89acd4d16964cd76e4be6aaec5682a5dd87c34a7e67c857303c8c388c729f176bcba30897b3a9e32d9bb35fffcbb4eae740f1e5bd373ea2f0d36c2c4765ff4af65d5bceb06e5c7273f430678d111eb5701bfca80239d5fbc6e2206e9a7748b666df8f79b053f88a629d74cc6e569329e8fceb1d89d0b36677de7e4cbd26c7c2f0b1896fefd18c8456b219ad2f431fce2a40cc0dbef7d272da0c77bcdb76c952f5cc0e0ff48d365c1ff8e0443202f1747288b1e2c4be8dd08d7dd036c098e4870e920fd848769674802ca637e362b9e7fe28a7e4d003e9eee39f8f5412a689cabd02ef0b6eff1ce45fa072ab4dd21efd32044306498e06bf29f5333ffa15324dd9a4b4e8aafaf5a9c1dcf9410986338c027f016084fca313c6f7fc2a4f993c06eb0f19a1e6043f89c770fc1457e93001eb2dea56347bcf1af3f8792e4dc4f62d78ad3a8c8bed2e3dc5df9fe6cf2721189076dc1b51ef46dc42c46fc60231abf1d493504f7b4534cb7046b76eead2b3aac107448722ff793b047f210d018e0c6a26bee770ea9fd18c9c69add21d72d8d35001391dec0cb4f3a7b928c42fbc1ed434f2e1c52f877ea6bb34f58f01c4474139bffff07cdc9eb5267a88fea9fea77559251bc1e421df7f889fc21eb9ae59931aef5de386f4d7dc43b24729ff24b3acef47df518fd93a29a680399631a84660c214c1ed3b2229aea8a38c3678fe5dc788d7b1289edaf22cabe60a1a9009c6cca0980ea1a8b557b321ac869190263dd505916fb6d96da80e643536da25a292dfadf3e2167a40c6916ac104d7dbe349a10fecf5e8539cc76ecc29192e7f7a83f5a2a3a656c182fcab29203c0584329ce9b35dc4f2b19ec7b428296f5b1d84d7897997deceb7439d6507fc7f43e189e91e756510db3bcbe2a7d7b7de21d9b678f3ab17a4a4a72842c15f0995f4381dbdcf30accfe98c487e27e7d820b5d64d718ff0319ae3fe05834488dba38f06497bad21c839af43756600539b46f6553d2790724443a5929888575e07ec804481714a45a35e4db412792e8f5d5f766d1ef2ddecbb559e49624c15361e3c150cfafa3b2dd024b67a727f49a689e7be396972d04f3ab975e72caa7faa7b1dcab27491d55faf7156173e2ad8dfc8e36af34a0d3cfdac763fbac25b8caef4894981af6c50e19cff511597252632dc6d52a9fae07ba652f33f765a5bf16400691444b2c85d99578c5150b62bbe882262458cb7bf9e69b5bd48ee55b18dac2453bef4598ac2989239c5d3f6cd65d60411d62d128ad44c5fbc45570ae6d69f51e62ce5cfe3f0a1e6a42f91d56607a0ffef641c5a354d460cc720d9d225c0ec579e23e7823e45234081152933d0f38b3f498d61baf33db566505baebdb16a7f75a9488462a84e4e59b42e44632525c10cd90af21d54c24b7ec14a59690520e7b7228e328bf327cfcd818525c70807492bad3eda543b33fb2dc0a0931827a5c32e8891bde0dfcbf56bfb9e97c6ac331f6c9ad6790b08abc4bc93f74aef1b6e8a26f2e28ea6f6fd83ddfe0619f4ec010de78abaf1c7102e64a3893b743f45cdc9be13e55007c16953577a9119688607d76e1af91d0b7e68f6a8f83507a7694d6a0eb3f36bca8dc42fd86b97b5976316c2e3ff7961873938b67ba8b40599873727dadbedba77b39ac1424810e21e79b2ffb98065a769c48694483c65b28e818f28dc057497b844e9aa0afe79bfa0874ee95bb2bca7be0bb8dd010f3859c799d8f00a832a174bd969a2c6418c27916488215d9682fefc565366f3fd5b568724852f57011227afec856e1a684e93d791edf9086df8dca41ae4596ab17f8aa80c91e2edbab48755025dfc34dc0416f9187b410a25ddcee570510f39108e37201e0a3b0becde58ea554e4f230a480ac31daaccea9d5f018184e3b8d97b47686509221f4afd97b4ec033dff885a03adf388ec57b17d4c4fc2d710a30dcc", 0x1000}, {&(0x7f0000001a40)="e83183f439cd6eaee0de1867fe1073328049164e78a73d79068a71a618265a1124110a4c2d8128cdd81ad4b6ccbe4c2ac0b913942c85e79bf359ecb481bf6a3e0fddb368cdc4176fc65edd219a8c1cde4c09b28b21912c5756ad9e6852edce702e33733c19a7153281a44a17c6e22f262c6fdd02e1b03ca22025c95e0c98960d6703d9078a7c52e1edf73a0a228f31bd8ec5841fbb1d6c5dfc3291353b4120b9977d44982b547b1bea3d24db80dab35b9c98d02c7a1c6e7b92b7c34d908bc1c76497f0ea", 0xc4}], 0x2, &(0x7f0000001b40)="33bfabc46755f15c45e0161415dffbadaca1cd106e63b110e40462ee79d0ebf5a954b0395ea00f716c534dcd88d7ebf01ffe6ac029ed1cd5994b1adf423a2c2e8dcd7c9fac64286af8079d1dcbb2d8775aa59bac5e49ff8ea00a700831074d34768a6770ac311b461331f994071e4838fc3cbe5df141", 0x76, 0x24000080}, 0x4010) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000280)) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x4000000, 0x0) [ 196.683519] audit: type=1804 audit(1602986455.854:10): pid=8834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/10/file1/bus" dev="loop1" ino=3 res=1 [ 196.713514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.735687] new mount options do not match the existing superblock, will be ignored [ 196.807319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.811419] audit: type=1804 audit(1602986455.854:11): pid=8834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/10/file1/bus" dev="loop1" ino=3 res=1 [ 196.834374] new mount options do not match the existing superblock, will be ignored [ 196.859295] audit: type=1804 audit(1602986455.854:12): pid=8834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/10/file1/bus" dev="loop1" ino=3 res=1 02:00:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r1, 0x8, 0x7, 0x8}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000002c0)={{0x3, 0x2, 0x5, 0x3, 0x9}, 0x4, 0x4, 0x24c0}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x4090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40004}, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f00000001c0)={0x0, 0x7, 0x0}) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 02:00:56 executing program 0: ioctl$SNDCTL_SYNTH_INFO(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000100)={"12c154b0ca83dfca5221ffafe152745cd776a95f8ac5ba489823d42f3fd5", 0x1, 0x1, 0x1, 0x4, 0x6, 0x8, 0x9, 0x1, [0x8, 0x9, 0x0, 0x9bcb, 0x6, 0x3, 0xed5, 0x0, 0x7ff, 0x66, 0x8, 0x80000001, 0x0, 0x6, 0xb65d, 0x8, 0x1, 0xfc0000, 0x47]}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @local}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 02:00:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r2, 0x40096102, &(0x7f00000000c0)={{&(0x7f0000000200)={'GENERAL\x00', {&(0x7f0000000140)=@adf_str={@normal='NumberCyInstances\x00', {"4e7e04c46fd866fa67e39d6b49f141422d6c285917a1b93b0b5989afa7f69e334620a0ad16dd79dcf1207bf31cce088b4c85383ae0d293e084185fd24a099563"}}}}}, 0x5d}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) 02:00:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fd1b1c2000000000000001000141002000180017000000000000000069623a7866726d3000000000"], 0x34}}, 0x0) 02:00:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x4) recvfrom(r1, &(0x7f0000000040)=""/18, 0x12, 0x0, &(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001740)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002080)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002040)={&(0x7f00000020c0)=ANY=[@ANYBLOB="9808", @ANYBLOB="000125bd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="ac01028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000010000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004004305200508000000400000037fdd00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004003b00000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400fc52000008000100", @ANYRES32=0x0, @ANYBLOB="7801028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000001000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c000400ff0fb5072000000001807f0501000100050006200400000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000010000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000", @ANYRES32=0x0, @ANYBLOB="7c01028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000400080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000100080007000000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004000500010105000000040033050800000001007e8100100000010103050800000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000300000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400e100000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="800002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="2c0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000001000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r5, @ANYBLOB="ff2860f8c00afa81dd5ad50cb6dc6d0af7ed7c6269be6e49190fa520b0afe6f6b0d2062e4a8071d949deefd428a540b7f8e8c11af72e36"], 0x898}, 0x1, 0x0, 0x0, 0x80}, 0x8880) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffde0}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008044}, 0x8000) r6 = dup(r3) socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21d200aa, r7}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) 02:00:56 executing program 5: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000040)={0xfffff964, 0x7, 0xdbc0, 0x13, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) 02:00:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000004100)) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 02:00:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) exit_group(0x5) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:00:56 executing program 4: setuid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x41000, 0x0) 02:00:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x78, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @local}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x4}, @in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e23, 0x1, @private0, 0x10000}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x7ff, @local, 0x3}, @in6={0xa, 0x4e21, 0x3, @remote, 0x1}], 0xc0) 02:00:56 executing program 4: setuid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x41000, 0x0) 02:00:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x48a, 0x0, 0x5, 0x0, 0x491]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x5) openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000002680), 0x0, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/207, 0xcf}], 0x1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', 0x0, 0x50000000, 0x6, &(0x7f0000000b80)=[{&(0x7f00000007c0)="0d0d44c1793010ea6400e66587554beb5b34d640fcc0501a4e5cdcc2aea0ce530fb7c24ca529d4a5fdec1fdfa145d7e7e2fbdf0784930c6930aae2e40dd87a9d2ea15b20dc98f0812bc76de6a3509ff4dad087155977f164321aab8a427a38f89d2aaded", 0x64}, {0x0, 0x0, 0xcc2ca687}, {&(0x7f00000008c0)="f2038683e6c80dbd98832be93fdd7e4ef8e787b83deefe54b023c4c6ed7a805f7dbaf0d3cc137582e081fc1d19dfe7a70479e69de4978ba0295f32761209738fc72aabb7b0c1c0a9bbc044a54d4b9cbd62b8ed888b85c4a2beb53e44d041e923aefef4b330fb0f51c2abe64314539acbd084da84a7955dd6768e2603f2d3dca31c7c6811af87253a5c2bc76d05f8b64676ea3d7c7ad6edf9a33ab7ef1a97553943b5bebcf2ad896d341f3c706af27a2ccf53a6b32dc7cd35fdcfb015b1586f6da91383756a3b3efdf28f7081661476f3b8defe70177a40514de4f53b943cdb", 0xdf, 0x778}, {&(0x7f00000009c0)="df7567214476f4c9520a84a25d", 0xd, 0xffff3299}, {&(0x7f0000000a00)="6ee68e9a040317ca4ac4dcc37e048e26aa5ea5f6cb23118e0df5339670a8b09ab41fe4b454f1994899aec9d4577ceacb7b631d283aafca2c", 0x38, 0x1}, {&(0x7f0000000a80)="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", 0xfd, 0xffffffff}], 0x1001010, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,huge=within_size,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c0574aa4e8a3f574fc27d606769643d", @ANYRESHEX=0xee01, @ANYBLOB="2c646f6e745f6d6561737572652c0026f6527fdeb0779cca9144d11ec83427de6197fb354501320ea543076e41433eaab24625e531e78a02e8ad3df60aa2d1f3d6401079d469b1de1b5869d82d7e3f49001f2029430d072e8e582f6a9fe99412849836e6f2c9419e0b0407f7178af9b2e26a45471e3c2bdcb96d4c4019747153b3a91552ddb12fa1ff2f582f61a64b3a320fbf0800"/164]) fcntl$getown(0xffffffffffffffff, 0x9) pipe2(&(0x7f0000000040), 0x82800) 02:00:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002640)={0x1c, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x6, 0x3, 0x10001, 0x5, 0x5, "d1e521e31c551fa28411e87a9348865a8f68fb", 0x0, 0x40}) 02:00:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x212881, 0x0) fadvise64(r1, 0xfffffffffffffffd, 0xb5, 0x2) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xfc69, 0x2, &(0x7f0000000580)=[{&(0x7f00000000c0)="de44471140f0ce5477d2a7ae4e37f53576b21d28c442b7571632475030b2a2806f180ce64a4ea0c561463e04ad7d091177fa5f2064d2fd580ca839178efce6b958e4992f8de397200446d79a926cda0d26e90a65daabaebe624911dc698dab36efe6ce886d87589fbeea9ebf2e94e0ef7a289becd2b067129a66a5d167f0b77c152fec56226ef2a300f1c254fc711531d5ad3cd312191b92820ee22723638211e6caf08093dc169f5738ec67c84c78648d1a359bfeadd0fb6f9bf3", 0xbb, 0x1000}, {&(0x7f0000000180)="462ceaf3e6e30d6e760a848368798366b33e9d21a03ceb6df9df48f7ef3023efe6bd41025a0e42de31d776c907d628ac32ccd51e27664e92fcd78703812c8ed37773", 0x42, 0x9}], 0x200480, &(0x7f00000005c0)={[{'NFQUEUE\x00'}], [{@subj_user={'subj_user', 0x3d, 'ip6gre0\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'nat\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'nat\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, ','}}, {@dont_hash='dont_hash'}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x17, 0x2, 0x7, 0x2, 0x480, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x3}, 0x40) openat$pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self\x00', 0x800, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x0, 0x1e8, 0x140, 0x1e8, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x11, @local, @rand_addr, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @icmp_id, @icmp_id}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 02:00:56 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) ioctl$TIOCSTI(r1, 0x5412, 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x2fe, @multicast}) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) 02:00:56 executing program 1: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELCHAIN={0x6c, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_NEWSETELEM={0x200, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c8, 0x3, 0x0, 0x1, [{0x1c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x40, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x15c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "1782833db5046dbd2b913e99537c3ccbdd4486f9b1048bceb718467e8b0a1c5c0723caad0c31b44b119a91f409f5449dff31c2d333eff64af7f458ceb97b64e10b0f81ad9ba680b5bb92a9dc5af38da0b7b484ce7f41f4c5c9ea76ef521c5aad27b131afa36eb75b54ad1a67bdb266faa03e068480996f93514ffc908942c8f73fa1340efc6f1842027aa63f83024d08efe4d86fc67c2f997cda9b573d"}, @NFTA_DATA_VALUE={0x25, 0x1, "d8d26b9c36349312160a693dc533e1da114c15bb5dc9d64fbb746e169639eba85c"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}]}], {0x14}}, 0x294}}, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x4010744d, &(0x7f0000000080)) [ 197.649614] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 197.724228] print_req_error: I/O error, dev loop2, sector 1 [ 197.730362] Buffer I/O error on dev loop2, logical block 1, async page read [ 197.738059] print_req_error: I/O error, dev loop2, sector 2 [ 197.744236] Buffer I/O error on dev loop2, logical block 2, async page read [ 197.751422] print_req_error: I/O error, dev loop2, sector 3 [ 197.757131] Buffer I/O error on dev loop2, logical block 3, async page read [ 197.764547] print_req_error: I/O error, dev loop2, sector 4 [ 197.770311] Buffer I/O error on dev loop2, logical block 4, async page read [ 197.777423] print_req_error: I/O error, dev loop2, sector 5 [ 197.783186] Buffer I/O error on dev loop2, logical block 5, async page read [ 197.790532] print_req_error: I/O error, dev loop2, sector 6 [ 197.796270] Buffer I/O error on dev loop2, logical block 6, async page read [ 197.804272] print_req_error: I/O error, dev loop2, sector 7 [ 197.810052] Buffer I/O error on dev loop2, logical block 7, async page read [ 197.824732] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 197.827520] IPVS: ftp: loaded support on port[0] = 21 [ 197.882669] Bluetooth: hci1 command 0x040f tx timeout [ 198.125146] IPVS: ftp: loaded support on port[0] = 21 02:00:57 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x400, 0x70bd26, 0x25dfdbfe, 0x5, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004804) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$P9_RGETATTR(r3, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x4, {0x0, 0x2, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x3, 0x0, 0xc000000000000, 0x0, 0x4, 0x0, 0x6, 0x3, 0x2, 0x31, 0x1, 0x6}}, 0xa0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000580)={0xbdb, 0x0, 0x0, "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"}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x1000000, 0xff0f000000000000}) 02:00:57 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x48280) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_cancel(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x101, r4, &(0x7f0000000040)="95f17e92a7172ae96ce19547b381f07ef61b660dbea011705dcbc682c9544e0842418a507f", 0x25, 0x42, 0x0, 0x3, r7}, &(0x7f0000000340)) fcntl$notify(r5, 0x402, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000240)={0x4, 0x2, 'client1\x00', 0x6, "4b5e9983bbad0869", "7b2c15b2c3295d793b62587acce3776c529110dfddad2ba35bff7e16b9696799", 0x84, 0x8000}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x20008080) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 02:00:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001740)=0x14) r5 = dup(r3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000140)=0x569, 0x4) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000100)=@usbdevfs_connect={0x8c8c}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002080)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002040)={&(0x7f00000020c0)=ANY=[@ANYBLOB="9808", @ANYBLOB="000125bd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="ac01028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000010000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004004305200508000000400000037fdd00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004003b00000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400fc52000008000100", @ANYRES32=0x0, @ANYBLOB="7801028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000001000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c000400ff0fb5072000000001807f0501000100050006200400000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000010000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000", @ANYRES32=0x0, @ANYBLOB="7c01028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000400080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000100080007000000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004000500010105000000040033050800000001007e8100100000010103050800000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000300000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400e100000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="800002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="2c0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000001000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r4, @ANYBLOB="ff2860f8c00afa81dd5ad50cb6dc6d0af7ed7c6269be6e49190fa520b0afe6f6b0d2062e4a8071d949deefd428a540b7f8e8c11af72e36"], 0x898}, 0x1, 0x0, 0x0, 0x80}, 0x8880) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_getnetconf={0x1c, 0x52, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) 02:00:57 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c455220200862c19fb8f23db30000e78032513251003a8904006871ea", 0x23, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="73566f6e7465616d653d9ddf21743c960c"]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x83b2, 0x2) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000180)=0x3, &(0x7f00000001c0)=0x2) 02:00:57 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f0000000100)='./bus\x00', 0x20842, 0x55) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) keyctl$clear(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcf2, 0x7b, 0x1}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) epoll_create1(0x80000) 02:00:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x48a, 0x0, 0x5, 0x0, 0x491]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x5) openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000002680), 0x0, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/207, 0xcf}], 0x1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', 0x0, 0x50000000, 0x6, &(0x7f0000000b80)=[{&(0x7f00000007c0)="0d0d44c1793010ea6400e66587554beb5b34d640fcc0501a4e5cdcc2aea0ce530fb7c24ca529d4a5fdec1fdfa145d7e7e2fbdf0784930c6930aae2e40dd87a9d2ea15b20dc98f0812bc76de6a3509ff4dad087155977f164321aab8a427a38f89d2aaded", 0x64}, {0x0, 0x0, 0xcc2ca687}, {&(0x7f00000008c0)="f2038683e6c80dbd98832be93fdd7e4ef8e787b83deefe54b023c4c6ed7a805f7dbaf0d3cc137582e081fc1d19dfe7a70479e69de4978ba0295f32761209738fc72aabb7b0c1c0a9bbc044a54d4b9cbd62b8ed888b85c4a2beb53e44d041e923aefef4b330fb0f51c2abe64314539acbd084da84a7955dd6768e2603f2d3dca31c7c6811af87253a5c2bc76d05f8b64676ea3d7c7ad6edf9a33ab7ef1a97553943b5bebcf2ad896d341f3c706af27a2ccf53a6b32dc7cd35fdcfb015b1586f6da91383756a3b3efdf28f7081661476f3b8defe70177a40514de4f53b943cdb", 0xdf, 0x778}, {&(0x7f00000009c0)="df7567214476f4c9520a84a25d", 0xd, 0xffff3299}, {&(0x7f0000000a00)="6ee68e9a040317ca4ac4dcc37e048e26aa5ea5f6cb23118e0df5339670a8b09ab41fe4b454f1994899aec9d4577ceacb7b631d283aafca2c", 0x38, 0x1}, {&(0x7f0000000a80)="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", 0xfd, 0xffffffff}], 0x1001010, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,huge=within_size,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c0574aa4e8a3f574fc27d606769643d", @ANYRESHEX=0xee01, @ANYBLOB="2c646f6e745f6d6561737572652c0026f6527fdeb0779cca9144d11ec83427de6197fb354501320ea543076e41433eaab24625e531e78a02e8ad3df60aa2d1f3d6401079d469b1de1b5869d82d7e3f49001f2029430d072e8e582f6a9fe99412849836e6f2c9419e0b0407f7178af9b2e26a45471e3c2bdcb96d4c4019747153b3a91552ddb12fa1ff2f582f61a64b3a320fbf0800"/164]) fcntl$getown(0xffffffffffffffff, 0x9) pipe2(&(0x7f0000000040), 0x82800) [ 198.240272] FAT-fs (loop2): Unrecognized mount option "sVonteame=ß!t<– " or missing value [ 198.277709] audit: type=1804 audit(1602986457.444:13): pid=9009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/17/bus" dev="sda1" ino=15824 res=1 02:00:57 executing program 4: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept(r0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000001000000010000008d6a25bcc0935e9ec6d5a72dee5a0020a6b9668e8de7e56ff78a1a72df1c43daa7f1ddb56bb43a7d50fafb3e5cbfc85e8d657aa1e4f689412457d631f4bb93b1dd89f86b8748c2cbeb484a59b5b5d7f87ac7369ff4dc4c42bbe600"/128, @ANYRES32=r0], 0x1c}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) [ 198.340282] FAT-fs (loop2): Unrecognized mount option "sVonteame=ß!t<– " or missing value 02:00:57 executing program 5: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) r0 = creat(0x0, 0x30) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3200) r1 = creat(0x0, 0x80) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000140)=0x28) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT=r3, @ANYBLOB="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", @ANYRES16=r1, @ANYRES32=r3, @ANYRESDEC, @ANYRES32], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) fdatasync(r1) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:00:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, 0x0, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x40051) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc3ac765fa911022, @perf_bp={0x0}, 0x1c048, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009b3000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="479f8fba73ae43e64680e04fe9ab0d3b3db2ac02c345ed338267926c2d292058b255ed1ebb7e8b17a58a72764a541870e2faafc20f615550b02bb2937bf9efe039bdc37bc8f6eefe985e3fd1998d3a8324ecee74e0dfa895cfa49ef12ff847e4132595059394ad195537223eb8635cfb12509677edad79ee5da65c25fa8f89547fce0f67d7a0b93f81d71fdacb1b893a9e473bb45449d2e966c4c269f879f3948005028a9cb4ab7846e0bb1284533d729e01", 0xb2}, {&(0x7f0000000440)="2e2602855485b49e973d2ac532b49add5d3cc5f5e7b4b916b77ac45ace0b0a93ce12081f0caf993b507a69a06395b012e8062b12f8f9e1db09c9a971ef89a81a6767", 0x42}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(r2, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x10000, 0x8, 0x4, 0x3, 0x9, 0xff}, &(0x7f00000004c0)={0xb, 0x0, 0x0, 0xff, 0xfffffffffffffffb, 0x4, 0x10000, 0x2}, &(0x7f0000000540)={0x80, 0x7ff, 0xffffffffffffffd7, 0x8001, 0x1ff, 0x5, 0x8, 0x6d}, &(0x7f0000000580)={r4, r5+60000000}, &(0x7f0000000640)={&(0x7f0000000600), 0x8}) write$cgroup_int(r3, &(0x7f0000000040), 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 02:00:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x400c330d, &(0x7f0000000000)={0x0, 0x1}) [ 198.475812] audit: type=1804 audit(1602986457.444:14): pid=9009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/17/bus" dev="sda1" ino=15824 res=1 02:00:57 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000006cdc"]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r5 = socket(0x2, 0x2, 0x0) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000000)=""/94) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mq_getsetattr(r1, &(0x7f0000000240), 0x0) epoll_create1(0x0) dup(r5) dup2(r0, r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 198.576626] audit: type=1804 audit(1602986457.484:15): pid=9020 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/19/bus" dev="sda1" ino=15825 res=1 02:00:57 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f0000000100)='./bus\x00', 0x20842, 0x55) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) keyctl$clear(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcf2, 0x7b, 0x1}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) epoll_create1(0x80000) [ 198.617759] audit: type=1804 audit(1602986457.504:16): pid=9020 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/19/bus" dev="sda1" ino=15825 res=1 [ 198.672634] audit: type=1804 audit(1602986457.534:17): pid=9014 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/19/bus" dev="sda1" ino=15825 res=1 [ 198.698954] audit: type=1804 audit(1602986457.534:18): pid=9014 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/19/bus" dev="sda1" ino=15825 res=1 [ 198.796362] audit: type=1804 audit(1602986457.584:19): pid=9020 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/19/bus" dev="sda1" ino=15825 res=1 [ 198.824502] audit: type=1804 audit(1602986457.634:20): pid=9026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/17/bus" dev="sda1" ino=15824 res=1 [ 198.853707] audit: type=1804 audit(1602986457.644:21): pid=9009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/17/bus" dev="sda1" ino=15824 res=1 02:00:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, 0x0, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x40051) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc3ac765fa911022, @perf_bp={0x0}, 0x1c048, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009b3000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="479f8fba73ae43e64680e04fe9ab0d3b3db2ac02c345ed338267926c2d292058b255ed1ebb7e8b17a58a72764a541870e2faafc20f615550b02bb2937bf9efe039bdc37bc8f6eefe985e3fd1998d3a8324ecee74e0dfa895cfa49ef12ff847e4132595059394ad195537223eb8635cfb12509677edad79ee5da65c25fa8f89547fce0f67d7a0b93f81d71fdacb1b893a9e473bb45449d2e966c4c269f879f3948005028a9cb4ab7846e0bb1284533d729e01", 0xb2}, {&(0x7f0000000440)="2e2602855485b49e973d2ac532b49add5d3cc5f5e7b4b916b77ac45ace0b0a93ce12081f0caf993b507a69a06395b012e8062b12f8f9e1db09c9a971ef89a81a6767", 0x42}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(r2, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x10000, 0x8, 0x4, 0x3, 0x9, 0xff}, &(0x7f00000004c0)={0xb, 0x0, 0x0, 0xff, 0xfffffffffffffffb, 0x4, 0x10000, 0x2}, &(0x7f0000000540)={0x80, 0x7ff, 0xffffffffffffffd7, 0x8001, 0x1ff, 0x5, 0x8, 0x6d}, &(0x7f0000000580)={r4, r5+60000000}, &(0x7f0000000640)={&(0x7f0000000600), 0x8}) write$cgroup_int(r3, &(0x7f0000000040), 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 198.884565] audit: type=1804 audit(1602986457.684:22): pid=9036 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/17/bus" dev="sda1" ino=15824 res=1 [ 198.959747] audit: type=1804 audit(1602986458.044:23): pid=9059 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/18/bus" dev="sda1" ino=15823 res=1 02:00:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x10000000, 0x0) sendfile(r0, r4, 0x0, 0x9) accept4$x25(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f, 0x80000) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20502, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x4) ioctl$mixer_OSS_ALSAEMULVER(r5, 0x80044df9, &(0x7f0000000100)) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) [ 199.087701] audit: type=1804 audit(1602986458.054:24): pid=9059 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/18/bus" dev="sda1" ino=15823 res=1 02:00:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x48a, 0x0, 0x5, 0x0, 0x491]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x5) openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000002680), 0x0, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/207, 0xcf}], 0x1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', 0x0, 0x50000000, 0x6, &(0x7f0000000b80)=[{&(0x7f00000007c0)="0d0d44c1793010ea6400e66587554beb5b34d640fcc0501a4e5cdcc2aea0ce530fb7c24ca529d4a5fdec1fdfa145d7e7e2fbdf0784930c6930aae2e40dd87a9d2ea15b20dc98f0812bc76de6a3509ff4dad087155977f164321aab8a427a38f89d2aaded", 0x64}, {0x0, 0x0, 0xcc2ca687}, {&(0x7f00000008c0)="f2038683e6c80dbd98832be93fdd7e4ef8e787b83deefe54b023c4c6ed7a805f7dbaf0d3cc137582e081fc1d19dfe7a70479e69de4978ba0295f32761209738fc72aabb7b0c1c0a9bbc044a54d4b9cbd62b8ed888b85c4a2beb53e44d041e923aefef4b330fb0f51c2abe64314539acbd084da84a7955dd6768e2603f2d3dca31c7c6811af87253a5c2bc76d05f8b64676ea3d7c7ad6edf9a33ab7ef1a97553943b5bebcf2ad896d341f3c706af27a2ccf53a6b32dc7cd35fdcfb015b1586f6da91383756a3b3efdf28f7081661476f3b8defe70177a40514de4f53b943cdb", 0xdf, 0x778}, {&(0x7f00000009c0)="df7567214476f4c9520a84a25d", 0xd, 0xffff3299}, {&(0x7f0000000a00)="6ee68e9a040317ca4ac4dcc37e048e26aa5ea5f6cb23118e0df5339670a8b09ab41fe4b454f1994899aec9d4577ceacb7b631d283aafca2c", 0x38, 0x1}, {&(0x7f0000000a80)="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", 0xfd, 0xffffffff}], 0x1001010, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,huge=within_size,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c0574aa4e8a3f574fc27d606769643d", @ANYRESHEX=0xee01, @ANYBLOB="2c646f6e745f6d6561737572652c0026f6527fdeb0779cca9144d11ec83427de6197fb354501320ea543076e41433eaab24625e531e78a02e8ad3df60aa2d1f3d6401079d469b1de1b5869d82d7e3f49001f2029430d072e8e582f6a9fe99412849836e6f2c9419e0b0407f7178af9b2e26a45471e3c2bdcb96d4c4019747153b3a91552ddb12fa1ff2f582f61a64b3a320fbf0800"/164]) fcntl$getown(0xffffffffffffffff, 0x9) pipe2(&(0x7f0000000040), 0x82800) 02:00:58 executing program 0: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x10) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x4) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x80003, 0x7) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xb7}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x7d, 0xff, 0x0, 0x0, 0x7f, 0xc0}, {0x0, 0x3000, 0xb, 0x2, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x22, 0x7}, {0x0, 0xf000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20, 0x0, 0x0, 0x3}, {0x2000, 0xf000, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x78, 0x40}, {0x0, 0xf000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x66, 0x21, 0xc0, 0x7, 0x81}, {0x100000, 0x0, 0x9, 0x4, 0x0, 0x81, 0x3, 0x9, 0x1, 0x18, 0x80, 0x9}, {0xa004}, {0x0, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0xffff]}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 02:00:58 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/893], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000600)=0x1) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x38, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x40) exit(0x0) 02:00:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6aa8f600", @ANYRES16=r5, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x26}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}]}, 0x68}}, 0xc8040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:00:58 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r0 = syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x8, &(0x7f0000001780)=[{&(0x7f00000001c0)="a32c988bdbaded48c6574439cdcde56db9c509e7f94c161cc035c850d1896fc117fa22c2867c", 0x26, 0x98}, {&(0x7f0000000240)="d736ca202a7c34e33ec26995e7e0", 0xe, 0x3}, {&(0x7f0000000340)="dc82e566fee40b5aaeb4070faac8c8ee2ddb2fba3339d9e6e61e800ae1767f11bb00dca6f131d0afa9305f53e7d0521250fcf26ad158d60ced7e3911c4980b3cf4be8185cd5ee83622843086d3f730fa3e61ca915e25caeac3f52196d8b09d50ff28bd764b6688dd18e9c47267945e397a7d270caa8ed5ed0f6f6222a61d382e5104422a304bb9419f25f8a72bd860af5116900df075ac40184ba3626384", 0x9e, 0xeb}, {&(0x7f00000004c0)="61d49bafe2a25093e56d534790a8958a2480506c575191e12f8e3111e322a19d244c5fb6a4a6d9a58ee8386a24b611e91eeb498454fee7e77523e332a231028ff22725eb549bffd250a0246c55ac503a8f87eec52088e303135c71f22bf789baea63a1bb10e7d7c20b1c384b2b0dfb96727a58f39c271fba4d8a4480fdf9d0494643b43df10ff1d3dafe988f77576455259c4cc742af91ef9e6c834d64920e80f6a9e4f4c086f2c42ad3cac0f41e3520da8aa91f", 0xb4, 0x8000}, {&(0x7f0000000680)="5a3c56ff6e35f12ef7e7d825d0f1aead6b07a280e4e454db2e4a8dbd05254b0f6d6569cd9d400e159c880f2fc51f4efa2809bc9adf8224c8dc8e2b7cd02d53a93c9b50df154ae983843681d8004e27ef89e0e8c166c79bcbfb8fa2f656c73df8a9e8c4f801c494162d4d957ffc9dd1f5efee9e7716afd82adc036a15cb86c40896183ad8174b0ebc1552fa00d1ebd4fd530c73688644223a22adbf8542e3ed9cb132984b00d12eb0aef39123ff543b966becaf35e6f5c75e3c7f639eb80a8111835134644060c5ad613107b39aa1604033c1211bd0b27554eb32b3595726d2bb3101fa63bfaa23", 0xe7, 0x812}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000580)="2f23b4de128b394e78f98c6308b19f348296bee2522c6ab0165053a5ebf2689f321cd7858479bb554841ea4a86f64d772bae01c310dcf54d73522a707f0770130b3a79c78556f5aa933b3b3ad3bef29367f1f46a0c0b1f74b07ac6a8147cb9cdac9e3afe0be01eaddfce844b6bf345612eb018ca5c2b0fd8188c1bd8707a8b17a9a27b8778e86c59a8d8c1912a44c45a8f97301e26eeda180d4093ce96c9684e5509964470e4e568c588986764a929f2", 0xb0, 0x1000}, {&(0x7f0000000400)="799a5e656f06ca0f61d27f77e246f3cd643f6e1f220e5ae13d42d46bcffee0a484252b92135b7e9f4e7993333d227a91f7c0f9f00a8820b8895b5636918373bd9d9e10ffa7c7381860d2c880e675e96af5a24bc6", 0x54, 0x1}], 0x810000, &(0x7f0000001840)={[{@barrier_none='barrier=none'}, {@errors_continue='errors=continue'}, {@hash_r5='hash=r5'}, {@barrier_flush='barrier=flush'}, {@hash_r5='hash=r5'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/zero\x00'}}, {@smackfshat={'smackfshat'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}]}) fsetxattr$security_capability(r0, &(0x7f0000001900)='security.capability\x00', &(0x7f0000001940)=@v2={0x2000000, [{0xfffffffe, 0x7}, {0x3, 0x4}]}, 0x14, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4010, r1, 0x5) write$FUSE_INTERRUPT(r2, 0x0, 0x0) uselib(&(0x7f0000001a80)='./file0\x00') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa12, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000001a40)={&(0x7f0000001980)="d01ffa6519cd07d524a536a59cc6e2ce7b45349dc7ce17505cc2fa38e56fd68c599ec06138a03d516d0b43ec51776709ccd50b9ada0f0db9d0d17f7be0203a13a8624ca64fed785eec8f867c538be8e086c1c00de7a5a3a9df2434ade8a0a5119fe7e91bea0d396dc9b0a7f2ed5c189737bcd737085b0a04690bad25ead259f111b3d9cab8f063587ddb39fefff74f", 0x8f}) 02:00:58 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/893], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000600)=0x1) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x38, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x40) exit(0x0) [ 199.668560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.680282] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 199.680282] [ 199.709016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9123 comm=syz-executor.5 02:00:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0xf88d443731e27508) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6c6f7700726469723d8b529e96986108942e3a66696c65"]) r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe2(&(0x7f0000000480), 0x4000) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x4) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000280)=@ethtool_gfeatures={0x7, 0x1, [{}]}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000640)={0xfffffff, 0x3, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x9a0901, 0x40, [], @value=0x7a25}}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000005c0)='overlay\x00', 0x2000, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRESDEC, @ANYRESDEC]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f00000004c0)) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000240)='./bus/file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 199.877445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9115 comm=syz-executor.5 02:00:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000006cdc"]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r5 = socket(0x2, 0x2, 0x0) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000000)=""/94) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mq_getsetattr(r1, &(0x7f0000000240), 0x0) epoll_create1(0x0) dup(r5) dup2(r0, r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:00:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000006cdc"]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r5 = socket(0x2, 0x2, 0x0) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000000)=""/94) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mq_getsetattr(r1, &(0x7f0000000240), 0x0) epoll_create1(0x0) dup(r5) dup2(r0, r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:00:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000006cdc"]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r5 = socket(0x2, 0x2, 0x0) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000000)=""/94) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mq_getsetattr(r1, &(0x7f0000000240), 0x0) epoll_create1(0x0) dup(r5) dup2(r0, r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:00:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x48a, 0x0, 0x5, 0x0, 0x491]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x5) openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000002680), 0x0, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/207, 0xcf}], 0x1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', 0x0, 0x50000000, 0x6, &(0x7f0000000b80)=[{&(0x7f00000007c0)="0d0d44c1793010ea6400e66587554beb5b34d640fcc0501a4e5cdcc2aea0ce530fb7c24ca529d4a5fdec1fdfa145d7e7e2fbdf0784930c6930aae2e40dd87a9d2ea15b20dc98f0812bc76de6a3509ff4dad087155977f164321aab8a427a38f89d2aaded", 0x64}, {0x0, 0x0, 0xcc2ca687}, {&(0x7f00000008c0)="f2038683e6c80dbd98832be93fdd7e4ef8e787b83deefe54b023c4c6ed7a805f7dbaf0d3cc137582e081fc1d19dfe7a70479e69de4978ba0295f32761209738fc72aabb7b0c1c0a9bbc044a54d4b9cbd62b8ed888b85c4a2beb53e44d041e923aefef4b330fb0f51c2abe64314539acbd084da84a7955dd6768e2603f2d3dca31c7c6811af87253a5c2bc76d05f8b64676ea3d7c7ad6edf9a33ab7ef1a97553943b5bebcf2ad896d341f3c706af27a2ccf53a6b32dc7cd35fdcfb015b1586f6da91383756a3b3efdf28f7081661476f3b8defe70177a40514de4f53b943cdb", 0xdf, 0x778}, {&(0x7f00000009c0)="df7567214476f4c9520a84a25d", 0xd, 0xffff3299}, {&(0x7f0000000a00)="6ee68e9a040317ca4ac4dcc37e048e26aa5ea5f6cb23118e0df5339670a8b09ab41fe4b454f1994899aec9d4577ceacb7b631d283aafca2c", 0x38, 0x1}, {&(0x7f0000000a80)="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", 0xfd, 0xffffffff}], 0x1001010, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge=always,huge=within_size,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c0574aa4e8a3f574fc27d606769643d", @ANYRESHEX=0xee01, @ANYBLOB="2c646f6e745f6d6561737572652c0026f6527fdeb0779cca9144d11ec83427de6197fb354501320ea543076e41433eaab24625e531e78a02e8ad3df60aa2d1f3d6401079d469b1de1b5869d82d7e3f49001f2029430d072e8e582f6a9fe99412849836e6f2c9419e0b0407f7178af9b2e26a45471e3c2bdcb96d4c4019747153b3a91552ddb12fa1ff2f582f61a64b3a320fbf0800"/164]) fcntl$getown(0xffffffffffffffff, 0x9) pipe2(&(0x7f0000000040), 0x82800) 02:00:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) [ 199.949308] Bluetooth: hci1 command 0x0419 tx timeout [ 199.961467] overlayfs: unrecognized mount option "low" or missing value [ 199.979509] overlayfs: unrecognized mount option "low" or missing value 02:00:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x4) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x400c004}, 0x48880) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 02:00:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="071cbc4f3d7c0397"]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) sendto$ax25(r1, &(0x7f00000004c0)="776bd3b5a1ab9e4ee396a22b2acb32cb7069b02dba1bdcbb7f59388e68273f93594ee053296dac6341aea426db685fffdc3010e0bfcb66e2767eb6071c20a8085b7035e6fb6d66faa2be8b704639a76cc15994c0866ce3473270c091571a9de249b8c67fd745c7ebff6cf3ed6f90577e2d1792e4499bb284262f601d943874292daa74569fc9def19fdd16b06458d51d05f16b4fcf0a981abf80efe5c5d1cab4d6eb34f2cf4be478c853680479fcde30de025801debb50374de36f0ed68e59994ac2665a1dd4f6f372291478db4a825f2350b13e276e4e7729ab0194bd22be29dab965db439220a97c4e3401b1ecb5481ae9a6d4d2f4866f9baf1455c173fd1bfc8e4f7cc0a8f96665b3adf5aa2e33b317d01d3c09423f6a854bcdb7db911e8887e6980119e5c008272bdaf37ae65520bc21648168f246fcf0e70a6e71a0cf94c784637d32018cbab6d39919fa999ce28070539a4d03b0e8b769e37ba5b1b32b75871025c577de3f93a168dfb3e8b2560ba4c72070ecb8809836737b6288d97e62c73c95efe9e3627e00431223d1e0182eb102f383495b033b20d4675b652cfbcfb7944603c6349b89cd3396e51dfdcbf239aaf966ad1565e066b43803ddb7275650c85a948ff6af13617881f3cdedcc91b284cd9b16ff9f41c96da823543ea2e80c78645086ba97b6c9d7d191e164c3293f307ee1dc3a88c8dd329cfb2d88016a1b614a9a4368a00e7e5c6831bd5a9ca8a1634ca23d6bcfed98d7039b2d18243b0a808866aaad30a08599a7acff57c1177aae8b09411413f62d75f168d54744f59ec15702c4e2650ebdc054a79e05ec2e79d7df4e5180a770e5eb31f95ff9144d5426f446eb51947e5a940e46d77c239425b4cb41a2325d98cc30d106f37c0ba4ebf8f08d1c50f92e3c5c4fe4c187b5ae72a7fb6155cb59e135085f32ccd93b886498fe61ea44fec2c7911ba103d1ee5464771bb3e70d660b4a5f8bb182004783b8b8823e2d9814d1d45423c95a5be43fe83411f646131dde747f0cb967f61a77050924977a089f7c577ad101f9714494535b476ee8a17a18a6ae9ca25c953baf5d31ffcac55502db30e2ab98d95d6704c31c3f06ea7ab6837d8c33f68a57a45f0efb81219831ddf80211b24d1d8c3b74ec49a8f6b422d6dba11956ca6b28317a7d56f11e29ea91612b2f26de1d1e612d9b73944c88337e15221382c8a5ba017a7df5988748b7e65a1ddb965f2c1211e46a902f378556d7df4c126f9f656003092c27ceb002aa598873bfaab75b13382d096d60e3d41840e139abceefb3564e3a11f0d9fded10812d7a4f02f9cfae5aacdcffe50111d2fc67a64236cc542e4776658a3d929126a107742a137463d80beb4bd8296ef6ae314a454fb6aca2d9bdab7b7e24fad9a9921e2287a3de9a8025cb79f98c6df27d44bf50bfd6372df541fb289a5f0ea2842a474b3c93b9a02787745a5698acdf2a35698f69e5885001b4b7cd1eb0cefd998e17fbfe7f00e357e957e4dc9797213772a666aa34078bc07547ed509a2fb04cd89fb273aa372e2f5171abfc37cd59b2b26e94c82a53671f887c8fe60dd7b42841fc718a4440224262a3dec998d6f317a57e312076c377514d1c65f2f7d9e4b6f65c78f4be6ff727787eb7b8310fc516a187fe642780fea008d7ef606f24c53926fea18e526cf49f84c812f13f2a7e95806719ab4861f3e3fbaed2d146d152a65156fcb4890e4877c36c2a31cbdfc5eebe6e38453006f06f7df7e33b6646bef0dd6da7953478345787305377e079c6338ac72682b96fb8d6098963785a77b2f03f0b516b60d9091c49a573444d471c088f75a7d7ee16b9e7ab402ddc95c545f4fc09beb3323fe335419decdf14f7e21b78029608b8e7f6feceef60087311a0c0b4ca2138ab2e78cf54c8a334be83d02a647f4e4f1506cd69deafa3abc6fc225c8ee3503f6104b1ce244c99ceecf8526aacbf89a580cf97c7a1719f5feb3107d010a78fe46d9450b3c53a650de9abfcba919876cfbe299729a2f5d4a9d75bf95678cdb72543459e60cea44a84acf757444e48112356f827f51a01bdaa7887e264ef9d42af0a747405c7663f0208cb2829859e686c54ef6e4c81f094f9e1cd891e77322de3fd8c19289c8664431e3b5efed116187584e8ce839299202c75ce8948600516297b891d1382e58949796c4aae58e54e8838b5085092af2fb1d7de6dbd10049fba4b51eec5d3f719564a8c74763e42597460d419a1e0bc1c10daeda174399a8939e652681cca48e8ed76668fe480058af76fd923bacb7d6302436107fb72b0bce209b62e55de38063b57a62658c51d4c36c7b2066685f16a4a9dea92e082a7bd09a56426811f864d36f60c697a777651c4ebf954c5fbb28aff3c9af7d45a440b2007ed58e99a4df10b77300dacc50c95e179aa6427dd5d8a585c61209940c0d35664793a8999f8cb56806b9f87e221beb87282c6c1212c5936dbec811e86fe9227db4b16e7cb39a8c509a7e32ba675975563fb2d22008be7d468e47585fd72a56be27888534ba48a6057f36309af7ab05e8b6f6c19c255b7cf1bcc129b05549ad896802dccbdbde0fb909ccd2c2c4949d0c03cc06cbdb632809d087d51e4e5d78ded942ca0d13334fd8aa0212b3c601c43a89f2971a52ec043652956cff0d171ebd179f56d603fc2b0495f6a97701988aaf8c39eda960b149c019d9a236184d17e76abe7470472d17e4280050ae318af75f09b62f570808fc14897cd1d4598affdf364c9a98e9ee749820dc55c54a9932127d45637983ef8b808998c9b8f164bf7e62b788873772c7750aecccc58c9655425fb41dcfa3857b687883cb02f72062b4dc2358bfc863a42e2d8a713b7fccd51507274b9dc9fe27f2003fe5bf85d9bda9b015cfcc64a1094ccc028c4ce0e96fc63096ea254084f03e73a5753a7f229bbd3ff74337f0157bf9a43f598396ec0eec705cdaebc51b6c2c81abb445e5a2c465dda655df221fa51bbfb074e67fd5a5b76bc17be3af260a9cb13e88230528998ccc6b2ac572e773ab0afd7afb53f59a9a0dac9881d90f0998fb71d7b9b10d4d3fce78871d1af625f297513d965baf831528f4dc7042082ab6ce3f43ea46d5296c859b82d3e596d0627d87b4d22cf901fd7161e9527f1a12bab8a08370c108b9cd8562a356f9f7a505e2ff252b9db4d13a9ec91fe7addc1c961e28f4e7416d20bb84b7c6062486f4ec3f002b3268136f225a288313e868677dcdaac0158c21dd53ea95c0f06ceab59af2dafc3678e3f1484ff29395950a26cf5ec596984a164fa759d92089b205ed06f87c1397565ab9c3e99c19560d93833ac1c627b97cc959c3adeed98e86416c069ac4561baf5af8f428afc65e9daf56236308104c10d683dd4fe0f6262c552b79c2f1d98fce1b1140739e074010efd9306c34bdd034f17f02acea78645fe8b81365ce449c4e4e0950fbd5345270430ff67a6c6f7be3d48e5c67e301efb391d0c4c8d0f309fc0b1fa36f2ca5d5bff9dd22f7ea76c1f94bb6198cc847ed4eaa2eb8a1521795194bb845f7631c040843b7bedf95253d68b59c3bf903496714b5c044966ed7367248cc3a71b40ede0f209b7e5910e474bd67e2957ee4b17cf26d00984a13601abece445aa95e0f54eff86b4f33cc93edab386253ffd889cb086c7f31ac2b9b233eaf589f6b77a8d40f2d7e658ac37f1ac7c91f85f7425bd1c9b1b1a0b54301a78651de60eaf97c938cae436c368083ebe55d04b919e86c2aff96ec1235ff44f135709cc4643a0646bb1c93af1f483c58a259d84137c6d607658ce98d7fb5b854bc43ddef6f77d63d7fcc0549bf1a143a3f02b3d6f741a46672255ebfb6ff42ef41999bea2dd3c6b115ce2e920340f3f8328597ec1e89e218cd3394d82072d5cab793d5b3c6155a10ec58332a2a890bc892668b76ce8e70270a3e364f101d2b80ecfbdac530c5838b7f4f6c8e73ea591e0b9bb541c5f487f474ef8319061df3117dcf555407583730871517b938cd942113689bc9bd4ca5094c850e5e3e58f821a27c62f12d1fc027a724f28d6aa112ec806f6aed57317ddd5af409ad75b5f5e72e26eb69ae7a56444a212f8f4b85688dd953a5c906bbf9e97e4249464722b6fccfd6a554abad7e013526563ae7cc879f177527e6ad94b3b84ca8239c1b32ef82a36c1db1ed511cd39ae8b7ab53977f351e16077bde39065c8eebc2a00e0525c3853806dc86bd904205d858c1c7c74b53b5d576ebcb1409f3163137f183ecd0c21343d60b7a15d9f2f8a663f10cde431abc26a672ae3e89a9f9a46ba8e87f254a069bb7874c02e0f06a0a24b0ab8f891f657b5832a832b5471d4014256f66f445292b4f147e7bca47ee42128af37cefec5d23d8d22c5f4585dab5cdc90b5062bd7ccbbe932cc950bd4d0443ede3639660e74eb85c046676e4ed676998fc31d785254ca9dc91661f8cfdf67262be5a3ab34f00cc5a5e6fe748b14ac97992ab90175c1dbe4f171600d9d1e9817d12db106225223a953d3568866da468026682ffc64e6014936e4668c2e5cb0dae5f9a4da75bc2e204f43922d6954c896cee553f0586fc86f2654adc830ac247f92091f10b1099e110b4e2e89fe8f1fa8eb10cc870d442a9db15d16ab51fa9d05749c035831beb950dc2401d3f7fd233d3b6c5330f6e9a1605ea747c09760eee2ab30ca9545cca72aed8f0796315c8c9ebbffe7edab8f15576167ee3cb054be21776636f36dab1075dae5084977b731a32fdd947978022e7aef7766031ee1ddff8421718f513f8427d119cf05aeb834363fb1ee4735cb203e91187f1e62459f5ed83455fd320da9e7fc1295a847c810f7880b17ba872a464d3b295907e5dc903f24736dcb38fe7e76b9bcc1f4d6ee037bfd60b0cb2ee982367b4fd6d1fbb6031c2a3796f7025a94d7bc4ec13c3b6ff68735455716bde373c808f4a8d6d07b4cbd4e256e318693cc59dae5f244ad544189f2be78ec0e1c5ee9cce32f41dc63f2ce25b48abdff60c39476fd999b76d3335fb9a2942d8ef399d726eef23a828378d877b35fa51256615e44ee0d0fae548aefc3fe8c03e9c5396f96c79328f4b7e8a81a2fb5224a02fdd209a2071f9fc4d4d76045725727aa0cc816378438d4ddf74271140e403ce26a585dd812069e659b6c86767612f80cb8f8e70029d6a550043fee3843e59eea4f4bc2bd6df0f36387f5554879a88fe6fff0ceb9b6138c68f0c02f5609dc8dc5b768123082b7b342b820f42a9e4598f3e7b0434ec796c41b2ce2b236c6be3f1a6e427ce3be24a7725093e047b0e94ccdf75eed1d46911ba395226dd8f08c07caa918af076933eb7c12e6e80826e3f26178beca3af39063456c12b6a3c59b3e31c5b1bc236c961c22e4193754b0eea401a9f979dc8ac8f726ae19585d7c09eabc14e91bb81c5b8e4b1a47becba4b715dbc688b3f1b73dbcd3d41df8e20e3e0c87d744bec55091b7135fd3b9e7b6c26774a0af301f4e591a3dc94873639da416e0fbe9ed170a7c36f71b33aec545042ade43c800a499a9668c47479d500cbbde9f37a587ef965a3231eebf3fd625ef74b442b1b3b0f91d45b285ff5b8b3be653a05cd9d5d6022dcbbe0c209dc4cf82dfbb3fa7e07934a19890413d4266b9ef851c1bb9ca1254754ff9516c94a17efc8a6058005bfc01206946d029c83545e3f7f5b4f37183c68e592c9a1d2d849378b64e17e542080e4e0f7bbc365956d35ee270d8317a8c2fc97f67c16a73676ff384c167410193f4674c", 0x1000, 0x4c000, &(0x7f00000014c0)={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40, 0x2, &(0x7f0000000440)=[{&(0x7f00000001c0)="beea2b06bbacad9e96a8d20aad78d6d62e3c0b925a2a21b769fa90bf9a3c78c95cbd08b0b09c95ec9291079cf5cde38bf6f356f6f2136c2bd6bebf4488b79ddc5f4104a86635", 0x46, 0xfff}, {&(0x7f00000003c0)="da187b3bd5434103952b10b9984dc793647337fad60b2ff653c7ce2ecd83c814612fed822ab19bb6267673bc6c5742493db5bc614aa8f4433bea51e8df4c3f3b258e9ca7fd", 0x45}], 0x8001, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYBLOB="279191e326d0080088e4aafbcbea41be4839a3aad4d03a34d6e0d6957a4709800996a6f1d14c5201"]) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) openat$cgroup_int(r6, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) fcntl$notify(r5, 0x402, 0x4) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r7, 0x4010aeab, &(0x7f0000000080)={0x5, 0x100000}) read$usbfs(r5, &(0x7f0000000040)=""/16, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000001540)=ANY=[@ANYBLOB="f8ffe80c", @ANYRES16=r8, @ANYRES32=r4], 0x38}, 0x1, 0x0, 0x0, 0x20000004}, 0x8040080) 02:00:59 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x4) renameat2(r5, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x5) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 02:00:59 executing program 2: socket(0x1e, 0x2, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) r1 = dup3(r0, r0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) fremovexattr(r2, &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ioctl$CHAR_RAW_HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) 02:00:59 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f00000002c0)="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", &(0x7f00000003c0)=""/4096, &(0x7f0000000180), &(0x7f00000013c0)="6d1982845220a6561d15b25b9d60f6af4d5ea51ee4302fdf51f1fca693eea9b3494a29d3b544bda25e19ed5151980a32e9716c6c616253edb0c30936343f4700b3f9bb712447a9b28f96f5aa7aae1fab6f67726d0469ee6259a897f176c944911b4e4affea5e2d39be174d41ea1e14664d492ba955e94f9b7f8446107b7d6614eab4c0b860ca4291ca4bb964a4bc798eb782664e3eb79a2efb047997c8a35d4e2ed3951d7806d933ef2bc562059bac990f1843df5023e93bc8617bab88f91b28a6bf1b5746ea691e113a0f5ec6d900b55e6cc779128fcdc58b80009a0050ff47eaedf28b8afc5046203d75bf6a96828cf9bf76b1eae0656f511e219c9af83c2ada0a396868c7442f7be82a837086e41d1aa7ad70973ab43577c7c45ed1c384c8d3bff785f765583e1cc161db198e8428ab77bc40a59c5b2a071053356eea5fe5ddf7f68bb0158c47e522f55d69e23231859858550029cda8ca90750e3abd44caf5364b7ff6ff5fe1232e08498af1af6afa06962216e27e96851d360cd287b7052fc37bcd9b6313057f4f7d3dd71f0712594919c7953f65b1ee28c9bde6f56f68399e7f238c87ce931f3a2ed1efc8b9437ff3fad7abb03543392d4ef040e4adcee3fbae8c6b5e5df3ced85768beaae2dcf1c06f3c02e1e9c45955e4cd9be366b8fef2e7c564be0c9f8725c206d3c3e4194caf2ea1b09775a1b563779cb71405d1f6520c103cc04004f8142c7f6c630d42ee3ec7aa1adc2cc0692cbcb42115baa03323e5f9d735858e393e38b1c57b7c8cb58c58778386281ba237ae2bf6df15977b05e1901ec1db728dc9699892039d52b92741e20248570e6d6557f6def02a9f4b071daa75a67feabd7ceb136f306c92289a5430b025deb0d21fd49c3834a5f9b424d94c67d485dcb0736f87a4ddb9a0779c30dd2fef50c3c98885b17c1e1fbb0c15ba3d0e3ff1f548e3d2446c06a1dfd0ac0b838c7bea273cb62ca49a3459d491caf2e435d9e9f35b866f390e554afa170ea50476bbf9dd7815e8d3e624becd90b179cf074473b40f13b9898914711d3b6440267dfeed07a300bd8ba9301213ede2cda6a789ca64cd7bc67c3863ae14ea39315c3326fc096573c0b478888cb40209950d9483fb3dfb788a828d21cb190dfb9df889a4fb100f3ad93901c5c3677aa717e374d3cc495918f718c2786b0e56f1b7cc7083302c90af650491ce2e775df28faaaa4778d2f697e8c77cc20d4547f977b4e42adcf7b282dbbcd7f3f93f5120204c950864fb7234fbed2abd5c507171657ee8c2ff8ded03a8dd7203c397986d27e1f2bc3736e6bee6ee93ae50a454646abb67dbe7bc85bdf10d01b1d196151c2c0183ec5c0d554400b6964a9e54db28ec09c7b4706f11919342c0c65b7abd93dc41678ac1792cf552c0f2ee371817a9790e0f6cf661ddd9d1a07ef97dabbcba87cdad4b910c41d2d2ac5363749106e8b97857dccd03921c6b0761e532920f98c69dbb9019cae2bddc7e5f5b647d75714698ee7e485592df462666f4dac90bf4c001b695448236d240acfde6de1016a848c87bea7582acd0b4ae2dc74a61616302f48cb1882841bc2ed2689f111db6249ca986d708e2ffb34b09dc376341692df34ee96ab91635eb33a038547faecca997a3d2bd240632215ff1cc3f54d8565201843fc4358d56579c3be10f567dbeda502a2949caa49b3db5c4debe4e9cac710ee062e6c6a53970d1613e6e44f9316a4cdc27619d2f2d29e038ea3b445379b47454dd4c9120e28119381f7a67d216ed700c30b74d8a02b1a6cedf12a9442dd2e7874d00613e45af1d3ea71fd84d58c83e14489773cec36d776ce0ad38055cf9ccef5240d0298a01557a5cabdf49a1b59d3d59b46d91dfcb90c2a31e29f42eee414ddd623258684c68cf3bd812152d4c1a3effa49de882f35deadd0ffaccf2e34ff052454e42fd734dec12dbdb349b93c0351a88baee9c0171a65af45414274c31312d8114035b8a35d92ba850703c06257cf3e57ac8500f243565fcbbf955e48d0c769f077d1f2a3a226a384eaac90d1f710770f0c53cbb5b2d0a1087b36f4d84fb71a21cc13b83053286ec0395952425f30a3edd7927142da85437ae951a51b6e2e58c5d106328170bf5478cb5c4de335d17dcd97f238b5f8b3be311ff403ece63c867ed3348e8a03a7d2fb7fda8988d4e6335bde6fc37bd1ff078b6ed6984cac101a5a5c912c3240db77f01132d490294a4c2afe2ba1e431640b7269cdd7df604c71a2e9a86328b83b1db36409ea7fd50b9d4c30f3139ede7c8b883cfcfb519c88a91b0deba559fb14d51a100b4ac5ca6cd2049e15f697aaed2446eebcd62317cc633539dac7880d002be72c9866de420b075d6a7e2a1b09bce05715b65fd07dc123867b19b90bb211c440cd2a29eac08f6eb21b34ed4d967e9b49ab00ecc01ab22909932816b8dc4cd1c2d3dd70cf70bd279841b74878de169ea2d6cc288730f5dc35413645bb566fcd4e67a3fb1f489a00a938f31c31ae44a491fe208c66273214c6a30d6c0c6419a9260d0da9068f8ad930c8871feac7ef8cbcb646eb778f03529daf657cd98fb8e3472e758b661f2239fd5d2f3f3fb0f49fbd27ac7a29de0e035e29263d3566391a8893c8a4e8a27bc15a4304c2d006b955a1f6412862f4b511b1209bf4f789506a006db970dca6160fd60744c31c1805e8656fdfa819bafe69e49d4e2b4e4d65ab18e0fa16a9f8a3133c433683c3b23ee2bb3a0b8c7bbc283e3cd3ff44a70eb74e01a9fa7803b0780af20eaa4f87b99311611ffb6f18fff4e452e1f279bc1eb43c5e83643cf011c34dd7f3534f311e8b921305489093e248de67ddfa5aa61b98ab95b6972e80567f4d88ca52289901b62b8ce3c5fcdbe6b28a787b2ba6be5841d99f4e9f027376ae41211a6eb32eed1512245d01e5f8bd99bc954480c7630336bfc61618993aa832f12a3010b8576ec323cca8c380f99477e80af39fb0bfef157d6b19758fbffb4bdbab4061dc35f9247a2a7c97a59b1538fa948ed18ec677e9a4d58c8fc9fd492800f010f407d6f680dbc8e706062cfcb0705c77337713f79ff5f998447fc153f71968003f226cb258e804e6b8d986e66a55fce4a65f4c0edfe256b5248b518749647f2fe79e23139a4f7afea55c048c599318eda3f43a9c9ead317c6ab13985c1f97268d89a1499330b1b0b598744bc74f887b2baeb4c314a62bebb6c26e2aee99638e5f8156462fbefc15c0667ac4179f5b892736deabad606f8a70da0cd5b4564a5bd58693d3cf39b74903b5f2d35afb7d44931179f6bbed7f601ddd156b5e5320e5c9cf9a58991e986823e9fca207478326085dc1eb73c018b7093e2c9839511110e1fd16ef493a77b9b95dbb6f210027eb8ac6e404fa24a773825ae3525ee69b32baecc56b604a66b1c67f759009bc5b0659dcd978fd9c7fa4e726c254f26adcd8ba6633818975d2da6127e4dcf6755428e4d7488a5ccd18bcd9ba17bf2a7c498f1a78665f56471e897dd878016a8fa850b24ef17738daaad347f71f22a9c3f9a5da0c01c4074f41d1114746c27ffa686c09426d78a444bec0522037ff7cfb13bbe468ead8b23f5acca37e7d30add167a383aaf241ba10d99cbd41a18245c6c0462d20b177ddc3716e4062690b23fa85698271477e179422ed8dd2b70e08387ab379862362b0dd1dd4e9271b3af844d0008b743153e2527901db0cef6497dfd4284891eedd4e2b8e5416d7fc97c1e1d9c4ca4de39b0ce22e61a9e09525533311cdd7bdb5b5561c697891e2e6bced283be33f301cf8d65cabc73a5a29f8bf1c5f5d11df53c5ab3a660cdcf6bf09d3721a16d4c66524d85f2669335c269899b1295b46a736dbd1ff75e237326b6a4fd4c437a806e0e4faa3a0e6851dac0b827991b7912fbd5984f5691b34a9c6eb2aae8a6cdd4c4c7bc367e8c6180e5c8634157b6c5e300d920624922a4eea8e9ea4dbc95e21d928d7d6d7aaac155997f2c6f4c4661c65dc2be5b2c0c3f17e89671b77549a8671ca7a62b0da381954fac62abb2013f224badbafc845d786011e7e5e90b3a5622d4a3708dbc8d49658510ad45cd33081e2ba6111df683a6855d10604f369fb5f273d9b3dbdb6ff2f23acb1ee0b3cae4b5d20b2d4c42c31169cb3f020d078a5df51b370a2d57c8755a74d44100e0e05b3da89b5166ec5cfb137fd3140434267bad3cbc686c4f1704a098ff95ae583fb13eab5af5e4f18dfc7eecb4799c19cb4222aac30ff7972f73c1a85ca51ea077f236d71402f60556765faadb6c7dd7feb946aa8bbf504995042f6feb956078745d310cdd5f0954149edfceb53fb893e5f43a7ba6a601fe16be465a9b91aee6be3d787397f1ff56128848d5a02826f4577b40ddc1506908608ba11a0332a151c2fa78735d2caa481eb7f601679c093272a555f9d5f1f6d8997f8be019a79724c970d4c05fc7763a76c531488ffdc3bff56da73237572ea7b257b0ad716ccc439971c109f1a5eaf2bf762992ecfab7475bf2093dc3747f6b2b904cdabbb289a84f12b03b3644ec0a966ae71e14589e10e9a79e42d6c088f70a0dba09c9411146c8bf9a8b019f21519084747a050da33a94d48f685c2928db0c2c05d141e7bab8f7372d7e0024d69f104d923d773f38cce47b04065479dda288fc18ff36dd3263a91cae83053f55c10764701ffd12c701d5b0b3834a63517ff74a61495840425e484077a828c69d501189e50d0f88edf2613eab76c3322bfdbe6463198dd7b1426d6a77166610a70abbab181fccbe2b582f97bf303f939b26b99fadce74b8f3cff855a63f2a483b298d782865ca57642d06d703624dcd4220fbcc5eb074ef3a1a11bbcb79f092732ae6da30471f38d215fc008e68b02ca39e7454b5c5f598bcc8767e4da6e8b008dce38bb224c094cdc40e61f753bbc3f179540beff7bb6a15d118f7c34463f4b70c9d8f6aca7a0877a10cbb33644eed7a815482cf4f88f5c17e2f4ab68a95a87bebfc75f744d34eff3506ec4254883d7c9f047ac2668e8810291812139f67cb662a9dac7bfc033b0168ef46595afb718e7cd5b7fd6fb5ab6af6b3146c1e793f64df7c762725c2f46a1da07afb3aa8105dccd3d33231a21e3965f4a815bf89b94782640e1f3e860bafbffbb404f2d5c66a4c0edb0b03b53d269fb550949c9f38f7bfc5996e52fe3d4cd9b432d14cd52c3641e7d3d2b407794e226a7f5a9b544d1354a944a20ed8abe3918552898cca69aad3b697e44389c09aa5007473eb855a74b2567a661d620ecb2f6dcc7813a8df98a24c6f6bcbdc57b98734d332472b21fe783e85547ff58f1a0b3ec03a0a9b82ac69644e3cec37365c1112cdb5250a29d029f77e15ac4a403d1d6028787a0f0503977c3950a3076cf73e57c717789964381309eb98d6cf1c98f9c0b664ea5ff0c2703857b6354d2481ca2879d15afa1cc31f014a22027d58d5ffcb327cb847920a610b7257791d7dad5144cde8fb5f7ebf7e0a7610b960dadb1de0f8ae6a39576bd08e8cfd560bb87f48dcaa371a322b9761a07efb08167c3f0c5078e3eeffe0b8fefa36d2c6a3408b852a3bdafa03628c47dbccd0d24cf57baf5105f61ddd803ac1c90c5e3fd699fe40fc0c78ffad6164568ecea7b0f1a528ba4ccfa4b38f20712e51f438dac655cec38503fba26bd409162a64d536233084c06e483570146d42fa449d35c96f3f993bb6fa3a3aad1ebd833394955c25194c5811a1366551bdc8548ebd340b44f708a39baddf512a17d1f7133e6", 0xbdd1, r1}, 0x38) fcntl$notify(r0, 0x402, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x2c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 'sh\x00', 0x11, 0x80000000, 0x53}, {@remote, 0x4e21, 0x10000, 0x5, 0xffffffff, 0x2}}, 0x44) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x4) sendmsg$inet_sctp(r2, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x6, @mcast1, 0x3f}, 0x1c, &(0x7f0000002580)=[{0x0}, {&(0x7f00000001c0)="8e", 0x1}], 0x2}, 0x20000811) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x194) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x20000003}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 02:00:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45edc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f622134cab25c13c97307000000a1f7d92abaea3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x400000000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x3, 0xa1, 0x0, 0x4000000000003}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000c427fab892cb200d846885c8d69486c5361db81e154a7fef365e1c9965835d", @ANYRES16=0x0, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x5, 0xd7, 0x3, 0x5, 0x7fff, 0x2, 0x101}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:00:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='a']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x4000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:59 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000200)={&(0x7f00000014c0)=""/249, 0xf9}}, 0x10) r2 = socket$l2tp6(0xa, 0x2, 0x73) ftruncate(r2, 0xeb) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f00000015c0)={0x1, 0x1, 0x0, 0x17, 0x1a0, &(0x7f0000002b40)}) sendmmsg$sock(r0, &(0x7f0000001700)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000380)="8b", 0x1}], 0x1}}, {{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="ad", 0x1}, {&(0x7f00000017c0)="f2edf59e2d6f21e88ac07c9c7d815d9eb0314cee5881917c6baf651762853ea3324f1b336cf6fe3108345854d5ae3f3fc4f89da60b9b1bcd3607847f65b230f64736a4b8d797501efbba747ab198a27fd9e8cef7f9035617547f196d98b744ef0035c67a9ee97039b533387480cadca4ec1512378fea9b7697561a7a7da9c67f123b9b3ce9f54653a5bbdf1028cf4e8c7cb122a7923dc80dfff05e73f81d3cf0f5e16481a2976085506e21cb50088df29aa435c692a4108f9eab9468964f5634f09cc8feb1bb9712cd6c7a8c9a61d332d6debc41c01b5e8f3bab2db9f7b2ad87e41e70b29d2db1beeb7adf31f78d22c3121ab51ed642b629187caa4a2186b6e5419c73fb83f02f2b01604dd01fd766c0a5e67d866aea82a6c83ddca19a76cf3cf2df02bb23521efeae0cdbbcd1ce9ef424aa5d118a56d29a19ecfb56420d8f3f5865feeb7c574a630d25bd6f536c254b2339bcae3e8dc1822dc1445e330a6a46de709f2972715d585704fb9c82df9cd31e10e68e111359ba358a9a9f709f26be84ca5c573be6439330c74e735912b3fe7ee6c3dda2f59593003babf003eb67f482f3ee6904bc108ecfb4afc51fa9b76c86a3738ef3b1aaf91e0b50fe8b799d37e9389947e2674009ab27abc54fafab18054224d72faebf40222a521d77614900d6e0676dedf288f1f30a17782c5282e48fb18d352146fc71e5f9a1848d9b12c42876286963315c7aabdeb796540bd2425b17828818ca4b0c091fd83b2b6bd63f1c09dcad9438c48100fbc5dbfea7793b77e518b66370d55c0877c3e625210f5cc516995f088098d16ff24b04fb2d21a2a41d508e9f0a32708f7d506610b727183818d7ea1d60764b42aa5ec2df91a81b772b5ef8aa03eec808bd1c5e22c082cf233a445284104561ef8dde704eb0dfebb6217067f257b37a9ab547b4258909fa35239f9b75f314904d75b55d88a56a41dd51ebe76d5bd3640ee821477c6498b8a24d1d127763eb5f2d5680d0c8681d894dfc7028327dddd85fc6a2296f152fbd53a27e0dcd750165fb013b7becc6eec5b1f988f9abb6ff87e2517e1096694278c5f4332fcc81cb4cdf06c4f28d1b8dac685e3dbb0d73c0fa2640464de5ab3fc2df24153344b0dd197983ab729dfe9dad1ed84a9cc8f2c8002d2db4bc8dac2e5d5ae897b5e4152ec0d7e7a9bb7448e421777a346fa1bfa9b04d193c6c8bb113633f1819d47fcf3534d0dc4e703e7778cdfeb59f41d49f073e891f4bf939afcd9bfb7ae6824ac9029dd5e379ed2dc1b5a679814bcfa856aa5f4eeae3217eddf03750b50dedbe3dbac1a057249b204bd42c33f2d1dd283675425291d3e967f3ec49b17d7a5d59cab42b690a85a4261837b7c988db2f25d11d20eac7f6f16fef27a153a953ac0f75100d9fae39fb3b2214aea417802103620802a0a6f23e6754ba70b99f628cb6bb45ce3c91e9582f05506b2b5377e501a61f224e7d6c22d10596fd90c4460403fc44e203f0ff43cca023d4e6fe748d8545388f50e4bb0b44a6e10f1090be0fe71eb9fce08614b9786c3756860c0d989fe498a1fe39558e05b091775df36e7ac1a0319fcbdc3e53a91879dc14b794d6db63337a9921073a4efa4aa0b3eb4580133149f21f250a1499c99f0f3c1d7abd12e0544f41281a519aefde4e9f809455a044adf7f1ae4a3ef1be355248630d450bdcef3e9f82b7ecb154b37b100f6374107524604893bce88668a865a9e75bf10edb603f6b330caec93845a14fdaddc3c3114603c2f0abc3e7625f85441c4ad143b2f51418f3567755037be4d19597c1a487d0e7892053b75ed9930252077817394bfb8accd6a840d800ceb989b4a0735529d89d0026dc32c4fb75ab2d4e17e98211c9bae468eb017f478de9c2abb06d157ff0ef8ed8c60d89553c4a528856b24317eb3ac82d661b7d6bfa53e433746cd55bf20c61f96096d553963cb71fd39390f5e4e27ce456c2ff1bb5787ac1d56d21772b2543994f35ef0a88f7cf10452d18c9155e21dffcf2be543ee7f45e94f5f2828213f9f276338e077a906103c0ad6e75c37c2d257e268d61fcadca1561c2e44db18f45de0bd738aa8d6249ab0bde5b93bfee63e5689f627496691a5060dc3ddd83b7eaca81f792eab62391862a93d1b0d083be849003e78283aa5a70503ca221db2b895b46e74a3f6b6ed01b47143c02e09a9bb4895e3d0200ac3a0ad001f36871cca7edc07037c970bee02a084ac702394eae0dc58b6cc03697c0dbf22f6aa4152cc3e60892f4bdaee1a4336550d0a235ac355d145824280e8a211ca48f366af962b5b1859521ced625a65b187513f57d4089ce1b329c6b512700fe23d68fd5d8e8d27c28226323f09b77ee4f5ab25a077c0affa493dbd01a98878d202c4cd1c6f6e53698755ef6abc4f402f634da8b23804d4f817ce31f7fd884d07d824d9f148e596b78273e063e11645fec3d2518c74ab04d1859d1824a404d8e2b1f10a486df136df901690183d287940e73bc912dc5e0041c1ce7713856a426dbcbd77ea8c13108c381c11dd5cb0d67b55c19925f7bae4147f73cfdba7b7e348f578a6063282e589d10c6e567a99395fbdfdc54a7dcffb49b89a97c6bbf98bdeecc5c0d05fb3f59d0aceecc467ab40aac36e15fb82d1f195d5e966fa180773cf50ad7a18abfcc89147332b82a61929933dedb31f4c6385ef25e96ef8760da47cf6e9feb927d666601e02d11177e7518e8a6e85890bc50be7ea76af00db247275c65daa3499555d00c2ee9171b6c21de406344370c8e244b5116e0594990f8686ecc90cc97857aade557cf7a5b36f757630d7832829173af2d7843f47eb8d339cc0eb5513e0be4ff8207645a791a5193bc44e82503a8bf105fb856a7e977311c8a01f53ea426b85737ab2362019a5964d349409afbd5e6b02f50e3becaa0e06f2a9aa9ca21a459b91880a1c95f03268912eaeb4a4ec60d96f7ff845d4f82faf47139bc600c92a781ac2d735fa0fc46c350bf7c2c91c380cf5db82e7176a0eb04474f57bd8b42886501a79e01dd719cbe51310cb83b267456e751763264656b639a27474cfe9cb3f9cf292706ad678be2929670d83a408b2cf16ea163a9d7596847524bfd8453a35951726419d2b2e5ac772d07104f7ff26a293156f8a23c88c66e77ce3d99c240a9e172e5b77ef0ec11dd82c10e0d205396df81c320a15c351b2ef2e3501a540d9bd2919b338ff6a722947f68bcce480a89935dd77ef301a772bf0815af1ce9de5885beae026cdd7a2851648c18bff1753ad31bcaa23a856ad6e621e9552954405fd76e5721cf2fffccac50b27115d2f27112ea03ec0aad9152a8228f7129623407986101082fd61708672ecaea25ec96c49d949eacb54423228e283e25eec3cb43511ed5043c8408a16060e1b6383984d05d3da5587d5ba62b16db926fe1697e1166ae37dedbf7fa6742777bee29fd514f8378a693c5462579aeeea476d4799a5cd9df3ae7de5de2059e28b2042ba46d00b8e7e1069a49eedab64fce92d01c0807dd5be9815935d6bca449a8c203d221330777626d175937bb807c6e548c748654770c92da9f16741ec2164a730d6b138b423c81a9e5d61d04876f22b251231817b77d75f3ea14e0e8d6043f223d40342f6e6618f7926446e9f4e130239d399e5b91a39626d931ddcde45e536be69c046ed81b62d5daa268cbda61a1f07cf9d2747876457c065c404e9691489319e87293c0ef08eb7f61f2a1095c6c6f10de44ce6fc1f6a0460ea8f76ccfc239fad473fb9335dda0a41cf3333c0a2a025b91f29d51ff07055ca3e5b8160125e135ee007610ea0b8660d5ec6ca0ffd78780d17ffd7df7d846900c0976392b1b35395449f7140851b188ca622954f6e63d46b40a6fa856e8bf783608400cc2070ab84472ef59538d4ee6c59871e3eb96a65eb7cbf05c2f7d10d4a33bc952f055a89517a078c319703bb2f87fbb700d14cfc7b0c564fea755545bcb8395328f7f7231448e42480e75182f72db4e5fa442d9e47eea16a2541e97e77e75246bb6ef3e44f1d07edc54c437820f4c0bc0c7af6ec0f337d6ff744ef1cc81c5fc4a431d7038868366d250f4387eaece0056ac40657cf840f7526ef174c9f989430595752c60861817ea3a633026b0e58f185524ec8e3b344b69ea57080000009f83ee7b3fd44d03058754ec12b3edf68ddba5734f436af699d712f23b5c77de539a6be9fd7417961d911ca38d8ab32e989e785009f805979b16ea0c8d35916bc38936ac1f77cb8467ad4eaf651b1e611e1c9e32e8743756d89d90316946e02cdae85edac0a4af064f6903c34356fa1ceab8f66729222f747a58fd014e9994fe1ee422113f7334b17d4bdfaeef9d4aa639e40021508e394b6b9d328fcf4d062e7f97086645ab05b1f28d04c135f01f39f5a0d90a7bb2ca46478b6f2e634ef62d0f220b3bbcd9d47f7a13811d34c8e9864d6c6df66f94519d3ae34743df4c5e97a40596ce7ea6b127af5e6b6683d80fe27d2436b91366ffe1a9bb80603c62037ecaee6cc10b8893aa0c67cbc0314f386fc40125dff739a6c17b7bccd1f26ef33c8d1e24388d37b5feb688e0fd729c4f19e7b007daf9dbb8e506de88bce99b33aa9a6761b14add6c002bd0f38bb0aa28c4a7cdb33807b16a68d566b5538bf300d77820417f68d775ad67c2a917923f324dcdd9c0e65b9124ad8346414a535060705616d32ca07d6b278882a9ae8918fcbe5314ca6058f47da45ad4349f2626a68ab2fceb0bd9950129a5bf2b807594e577126b2eaec4fd77f50e220b1496d82ce98ce6f6829f9252430960fbabe15ccdb19e1c36da026d9e387d2268d578004b7eb8dcece027b32293e648585f735228acf748476fb3fc90c7ca037c024d024e334e331374fd04367ebefe7fb7e24cae0f3e919dda82fec069a980b6bd8cb31535ba081e95177dbc0d93cb70054fa13cf4923a5f8ab58578ad50257954c66c25921f7c26333b80f4d0cf4042b8e29a81c2c3f08c4d408612b86a1527a05a5494c8489649f30d55b46ff02952c706f9008eb31d9491c2d2ce0e8579b5e4740a1d86e838c2bd5b7228413f9fe9ced4077ef80fce66dc24a615073e738e37e41b84bf4789c0e9d72378e552a8839aba4488c4a6512fd47f10ebd9c735f195c656c1bf607146ee537404c65f11e54f6b90f516a1824d1fa4cf07cc9b06614944755aeb95c02d764e371e1b845dd05873c2a78563b9fd3c6f61ff8e3118d728ac7981a744ffae8d1ab8ad8354cec5b2f26d3b43d4273e8f26c84a7e092d2ce305d879bd3149cd5ab3567e3b7c2b9eea86763a62a128fe8e2a691bf7f0db0e4f52ae38e0f92908dd3066ad270cbb8bfd2dd54fa2b7553539993b629e8c4fa07f1ae6194bb02fb197d6d3301e1f35d659f093c358c96d75402db4172febbdfb4535fa358eadd75622c878d0859765762880c3230437ef13bc9914582e20c75cd36a07b118607080b1ba91a740d732fe3fe10ce02b8dfbc2c89a428b4e4b07fc8ea4bb1c00e5e8d097abf5be539c704d84d4f9a38f992057a27f7721870ca05b389fcb014c2d74aeee9d10f78f4f44b5eb624134ad006021856accdb79f0b8fcf67e194d5a824fc4d7d1708ba54e5d994dbc92f1931372ae738a91aebca560e35b8b1f56c82acaa9de22790b53df04d80e3fd38a17da6724cfc7518efc5de50116ebd1f5f23e8d0826424cfd013f493a81a27a5b2f284098bbdac12d772b88bed9ff7b099dd6cb", 0xff3}], 0x2}}, {{&(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000001c0)="86dfb537b01c32c021db9a8b", 0xc}, {&(0x7f0000000400)="dd107c0b2b1473df3f130b06e9b58a24255727743ea0b66584dfc2545ec9c1d478f0ee3f1e076930aa203664f871cd840855c2875791eec5fcb9030984f889157fc15e3b7546ca929ed35f5a31d39236c1da7b1981c6cb77b446e7f5ed514d154ccb0bd5e98eb6dc16ced6c2103958b418bb83e07d75268f4f66607984278077f4fadcc185b7009197a015d97c8c2373ac267299e3897c1f1f2a7230da164eb16b936c24ef6c64045627b76cf9a8b6bbcc290015f8963be8103ab4", 0xbb}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000002900)="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", 0x135}, {&(0x7f00000027c0)="40efb6ead306731a2cf2860986b52a310fc68ae9b958d2a35e97b70d1388c41149ec5a7b7759023fb07c83152f0fb0c79675704afcd56658de2afb6c940938000000", 0x42}, {&(0x7f0000002a40)="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", 0xff}], 0x6, &(0x7f0000000300)=[@timestamping={{0x14}}, @timestamping={{0xfffffffffffffe95}}, @txtime], 0x30}}], 0x3, 0x8040) 02:01:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)=""/83, &(0x7f0000000080)=0x53) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8{M\x00', @ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC, @ANYBLOB="754e0400698c"], 0x38}}, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) 02:01:00 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="ff070000c000000066298cc9dab5ac433434dbece278e5be6d9d823cd2b436b4af3faebebb28ee72882bb2aee49a429da3d421def1c51e0962bae09b416e0624d88d46eb90a22a971ed804520d0f1a2cdd9769fcca72f8ed7063da95e3715f4ce5fb2fe4c3f8b26122e636e94fccd47bf68f7d29e0ff9f4215ee360585576b75da9ee46f38a491dd5923550e2b0b4b9913dc0857da256486ed6715bdd9f66e7ca6e0ef306152187a7d89deb02f2a9ccd03bf466a077baf708ce204ad12"]) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc0000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d06, &(0x7f0000000240)=0x1c) r3 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 02:01:00 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x2) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xe1639000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x9, 0x40010, 0xffffffffffffffff, 0xf8425000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x3}, 0xff3c}) socket$inet(0x2, 0x4, 0x24) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) read$FUSE(r2, 0x0, 0x0) getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) 02:01:00 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0xc0000) unshare(0x42000400) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0xc0800) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000100)=0x1, 0x4) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 02:01:00 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) utimes(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)={{0x77359400}}) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./bus\x00', 0x0) 02:01:00 executing program 0: r0 = socket(0x1e, 0x1, 0x2b) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x7, [0x2, 0x5, 0x8001, 0x7, 0x400, 0x6, 0x7, 0xe52e]}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 02:01:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf921e884bf496dca5d2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 201.306633] overlayfs: filesystem on './file0' not supported as upperdir 02:01:00 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) statx(r0, &(0x7f0000000480)='./file0\x00', 0x2000, 0x100, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x4, &(0x7f0000000400)=[{&(0x7f0000000100)="1b16726549a4730696804db79938f1072f03e42b1f602526b70bc175deab640426381e93f2b3461b6f2172622e8a7d991d4c52fbe03da1f187cbf38060654d992d9ea118001d1d9099185f3dcc791b8060", 0x51, 0x76b}, {&(0x7f0000000180)="052baa013bdac0a5b565a7b3e3151084b7b1ca5b1a3f15711323ccc0ace021aa0b1327e4236e5102a3ddec3d44681d244553400440f6f8cee176a3ef322fced934ff2a52e0f95886aedd9f4cfc4bf765b0b1b8bf9b56b90f973a74054fe170a1c466c56ec1d891755a92c630992c50195cc33b7d2840b98462eec561b047b4f14e4776cba025ab09dc0732a6b4d96cca567fb591ba1153c5f7c504c17c53138c2b160532e76b5b84ea8cac93ea542d", 0xaf, 0x10000}, {&(0x7f0000000240)="c98bb45317990c127594c63a73bbd6d3f7d32670ec745f65102ace057c0dc2dfbcebc6504aa92b292e3dd4fccc8f68a6b0779170ee2890b2ceab63af0f63f4e83936a444b3d58070926262773464fc1ffbd14aaf6c664dde0d98920266e46d44a49700d5df3063c8e387c71c1a56f8cfbe3a2025de3230b0f0451871e123e1cce1e4c962dbad6f0c3300dd22a3a971", 0x8f, 0x10001}, {&(0x7f0000000300)="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", 0xff, 0x7}], 0x2000400, &(0x7f00000005c0)={[{'\\^('}, {'+'}, {}, {'-.)\'}^.'}, {}, {'^'}, {}, {}, {'\\&{!$@]%*('}], [{@uid_lt={'uid<', r1}}, {@hash='hash'}]}) 02:01:00 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="ff070000c000000066298cc9dab5ac433434dbece278e5be6d9d823cd2b436b4af3faebebb28ee72882bb2aee49a429da3d421def1c51e0962bae09b416e0624d88d46eb90a22a971ed804520d0f1a2cdd9769fcca72f8ed7063da95e3715f4ce5fb2fe4c3f8b26122e636e94fccd47bf68f7d29e0ff9f4215ee360585576b75da9ee46f38a491dd5923550e2b0b4b9913dc0857da256486ed6715bdd9f66e7ca6e0ef306152187a7d89deb02f2a9ccd03bf466a077baf708ce204ad12"]) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc0000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d06, &(0x7f0000000240)=0x1c) r3 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote, 0x5c}) getpid() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 02:01:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45edc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f622134cab25c13c97307000000a1f7d92abaea3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x400000000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x3, 0xa1, 0x0, 0x4000000000003}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000c427fab892cb200d846885c8d69486c5361db81e154a7fef365e1c9965835d", @ANYRES16=0x0, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x5, 0xd7, 0x3, 0x5, 0x7fff, 0x2, 0x101}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:01:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="fa21c78394d2d5cc"]}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r1, 0x1044}, {r0, 0x5}, {r3, 0x8000}, {r5, 0x80}, {r2, 0x2122}, {r0, 0x920}, {r0, 0x200}], 0x7, 0x2008) open(&(0x7f0000000280)='./file0\x00', 0x8000, 0x1) close(r0) r6 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffdfffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r6, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r6, &(0x7f00000001c0)=@alg, &(0x7f0000000240)=0x80) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:01:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e000000180002801400058acf6920639c70de291c67436511abe0cdf579b5b2e0c5581b8deb4e0c93a826d9d1d2a18b943b1272350902c3aa109c7aba50e56193467454c9e1204160d91638aa12b94d43145064bc6d22f1cc63824caca84ab655bdba3ee6e45275b13a9d8d26e8db08155896f7ecd8929fbb671355a50f8277df2622e15c16c63636d6f265bbadd7a526c8f71cb70938eebbd4330a52af75f9f5e6ed3ed55007b16f0462c958365b43ab21df3bf769b7f90ad8c889d648a8f4ba625719a14320bcd9093f3eca"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 201.588556] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 02:01:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@int=0x3, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x200005a0}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 02:01:01 executing program 3: syz_emit_ethernet(0x6f, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010101, @local}, {0x0, 0x0, 0x4c, 0x0, @opaque="6ba47d3d6b60600ac32a25341e4fc4a4fed24b2d0293571002ffdc757909798d7df76734dd208c982346f7ca6ed913117398af6c7dc84b8633343f1fc2276609aaa8862cad"}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4081) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e21, @local}}, 0x6, 0x8}, &(0x7f0000000300)=0x90) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000180)) r2 = gettid() r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022bbd7000fddbdf250100000014000300fe800000000000000000000000000022"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) tkill(r2, 0x16) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x6}) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000900)=0x9, 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) syz_open_dev$sndmidi(&(0x7f0000000540)='/dev/snd/midiC#D#\x00', 0x3, 0x200) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000940)={0xff, 0x1, 0x1}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000880)={&(0x7f0000001340)={0x580, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x144, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x3a, 0x2, "ca7ebf98b101e58982c4a12e6742d5a9d0814df55b8d7380de62a139e05f14560e0b3414588ae7cd49482a852c135c3a79caabc9865b"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x100, 0x3, "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"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x69, 0x7f, [@supported_rates={0x1, 0x2, [{0xc}, {0x18, 0x1}]}, @fast_bss_trans={0x37, 0x5f, {0x1, 0x1, "5049c279479a515b4c20c379cf5df723", "8d1e6b93dbb30b0d8c5807547d56e4528b3bfeccb0b5b9b333188d20cf45395a", "3476fef15920374bb05547807d47d2bea9482679f1aa2e27f6dae33d2c97f075", [{0x1, 0xb, "207915abf57d18e5c4e110"}]}}]}, @NL80211_ATTR_FTM_RESPONDER={0x3bc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x22, 0x3, "5aca69ed6d651c1c939b7a7bca57a9398eb480f404c11bf174ac60eead18"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbe, 0x3, "5ba09d70712e47914c17f535f4667f1fafa7f7c9bd394ffdedf3f214ff71275652a7cfda2d0cb14990719d7a7de207c0045a5522f89a00a166101223f8fb653d44fd55375d28dab3d830cabbb3a51249ca2c055b8a168b2e60dd2ffa6745eb01cc3b5090a2fcdcab040f1a0338bc794ee23a5d52869dc9586552e3a8ee56d9c52ce94cbdddf6505535119b4cbc0f72e28a181f854c9561e5cf4dfeab1541a6986c83707f19ba4049063fab1349e3070494f980cdad91a30c3773"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x62, 0x2, "06321e376e8a1d4262e309ace4d406008b2ad5b1e2f662bdad879abafb6a602e88ebe930e95dd559e4ab7d49acc15265a232c845b779ff695405764ef4601002d38d57ec669208ef7c5c0b775bd91c4a26a255b294f003c6ff631299d301"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xf4, 0x2, "41540055299ff83e379fd3ac7656f02a4c228dbadf26dda379dbb19a6f0deec88c97ec936204f77dbe6036376be73d3b1cd693d4d2a5ffefcb7c7a34dcd3deaa52f1361939c9856857b5ffd5e9099ca5551c44ae68f95f27c7a1c275316b83cf7edfefd0b9b761f58b301e6539a55f5db90b30166b8caf244e36f2c5328703126ee7beb4d6b187ef69a6ae22b6a96bfa757cbc78bd62c1ca264a61a1c8d78454c6e5424246f42bf5678494b769cfabc07089419137773b42bc2c9f1726a8feb070df5ce2c1e52290c7b165fc7fcb8b6e59ff86a93c0085656a537c3228dd7562b39172b48d43f5c4614d494c2293e0ad"}, @NL80211_FTM_RESP_ATTR_LCI={0x8b, 0x2, "d5e2405e31abf5015c7a0cd306ce58c56a10585fec35b82d66949711b51faff408e6ac9cbcef3f12d06cf5a3ccc64993a6d2a73af7a20f1c6ddd75a435e1efad7019e320961de7b3a299dcba4605031a374b06c1b16e9b5bf38d524abaf35388c6725c4ac9ff46105fef4d24f771ba1a42f099651c3f58392b8829d402e86bba58c7059e531661"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe4, 0x3, "4ca41b0ee4c9f5f250159298b4a847f294e6b7ea54e15d21e922a3ef087e68b32a4094ef247d0854c34c2d45267aae684de226f4cc9af866d71c5a3f8b5b7b987a0265f9480bf5ea4d0a0d230e687155604f781e0ada1f0dfc6f7d66cdfc0548e27bc0b75e713ecc75815ac72f7bc5758357771a413bc48135270b0f39ebeee95a6a3b6159a51c9fe3d4241e5dec4e9061e231d5999332d24c12a7a2d3c729c0feda3e77ecbaa52732e24ce3cca6ff16776892161ec9a8386c12b497d56574b840d2e946a3f4f28275bf6517daad13791a092418312b64ccb6bedce884bd0686"}]}]}, 0x580}}, 0x24000000) fstat(r6, &(0x7f0000000200)) setitimer(0x0, &(0x7f0000000380)={{}, {r4, r5/1000+10000}}, 0x0) 02:01:01 executing program 2: unshare(0x60060200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) fcntl$notify(r1, 0x402, 0x1b) write$bt_hci(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="010700000000"], 0x6) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f00000000c0)) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7, 0xfffffffd, 0x5f50, 0xde, 0x1ff, 0x7ff, 0x9, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x7ff, 0x80000000, 0xe5}}, &(0x7f0000000040)=0xb0) 02:01:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45edc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f622134cab25c13c97307000000a1f7d92abaea3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x400000000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x3, 0xa1, 0x0, 0x4000000000003}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000c427fab892cb200d846885c8d69486c5361db81e154a7fef365e1c9965835d", @ANYRES16=0x0, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x5, 0xd7, 0x3, 0x5, 0x7fff, 0x2, 0x101}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:01:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = gettid() tkill(r2, 0xd) 02:01:01 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x4}, &(0x7f0000000180)=0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xc000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) socket$inet_icmp(0x2, 0x2, 0x1) sync_file_range(r1, 0x6, 0x7, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0xcc, 0x3f, 0x4, 0x8, 0x0, 0x2000000, 0x40060, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7, 0x7}, 0x100, 0x1, 0x81, 0x7, 0x5, 0x499, 0x3}, r2, 0x5, r0, 0x3) mlockall(0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file1\x00') r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000400)={0x10000, 0x0, [0x4, 0xffffffffffffff3b, 0x2, 0x6, 0x5, 0x5, 0x5, 0x8]}) umount2(&(0x7f0000000380)='./file1\x00', 0x0) [ 201.835471] bpf: check failed: parse error 02:01:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@background_gc_off='background_gc=off'}]}) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:01:01 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="740000000a0601010000000000000000070000000800094000000081200008800c000780060004404e230000100007800c0019400000000000000007380007801400170076657468305f746f5f687372000000000c001480080001400009000006001d40000500000900120073797a3100000000"], 0x74}, 0x1, 0x0, 0x0, 0xc810}, 0x800c001) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000180)={0x990, 0x6, 0xffffffdb, 0x400, 0x9, 0x2}) [ 201.945588] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 202.025273] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 202.081961] attempt to access beyond end of device [ 202.105719] loop0: rw=12288, want=4104, limit=20 [ 202.128492] F2FS-fs (loop0): invalid crc value [ 202.154063] attempt to access beyond end of device [ 202.178050] loop0: rw=12288, want=8200, limit=20 [ 202.213527] F2FS-fs (loop0): invalid crc value [ 202.228227] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 202.255421] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 202.284222] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 202.314313] attempt to access beyond end of device [ 202.325396] loop0: rw=12288, want=4104, limit=20 [ 202.338944] F2FS-fs (loop0): invalid crc value [ 202.350648] attempt to access beyond end of device [ 202.363125] loop0: rw=12288, want=8200, limit=20 [ 202.375802] F2FS-fs (loop0): invalid crc value [ 202.434468] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 02:01:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000001001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd000001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480000000300040066696c653104000000", 0x200}], 0x0, &(0x7f0000010300)=ANY=[@ANYBLOB='\x00']) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) 02:01:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1caa1c"], 0xa8}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:01:02 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_DEFRAG_RANGE(r5, 0x40309410, &(0x7f0000000140)={0x9, 0x9, 0x1, 0x3, 0x0, [0xc12, 0x8001, 0x80, 0x5]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000025000b0f00"/20, @ANYRESDEC, @ANYBLOB="00000000ffffffff00000000080001"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 202.786281] SQUASHFS error: squashfs_read_data failed to read block 0x0 02:01:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@background_gc_off='background_gc=off'}]}) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 202.829750] squashfs: SQUASHFS error: unable to read squashfs_super_block 02:01:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@background_gc_off='background_gc=off'}]}) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 202.940306] attempt to access beyond end of device [ 202.969223] loop0: rw=12288, want=4104, limit=20 [ 202.974499] attempt to access beyond end of device [ 203.006641] attempt to access beyond end of device [ 203.037443] loop0: rw=12288, want=8200, limit=20 [ 203.040904] loop4: rw=12288, want=4104, limit=20 [ 203.066426] attempt to access beyond end of device [ 203.073253] attempt to access beyond end of device [ 203.095724] loop0: rw=12288, want=4104, limit=20 [ 203.096634] loop4: rw=12288, want=8200, limit=20 [ 203.131277] attempt to access beyond end of device [ 203.147412] attempt to access beyond end of device [ 203.162575] loop0: rw=12288, want=8200, limit=20 [ 203.170810] loop4: rw=12288, want=4104, limit=20 [ 203.212907] attempt to access beyond end of device [ 203.238520] loop4: rw=12288, want=8200, limit=20 02:01:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000f8020000d0010000d0010000d001000000000000000000006002000060020000600200006002000060020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006801d0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000010073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000203000000000000000000000000000020c93f9800000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000600)={0x0, 0x2}, 0x8) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5e57, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="f24ee6035803947f578c6296ba610e1ddb66b4a1b92efb3c06dad5025e66ce25a814f51e2a029400b71f17bb0e4b6f036097fc3138bb2d77f8cbdfb9e981591018cf9f9f411e356a8ad6e8717ce18713aec92188034951082697c67c434e28e134ba70616a024c4761b2a2ad8e60f7614851f8009221b668a3b27b895c1c9723f53675d5366af280fac6d62f6b50c52097d1ddb928", 0x95, 0xffffffffffffffff}], 0x8002, &(0x7f0000000240)={[{'$'}, {'-}'}], [{@smackfsroot={'smackfsroot', 0x3d, '{$))\xeb-$S['}}, {@seclabel='seclabel'}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x880000000000000, 0x2000, 0x200, 0x7, 0x4}) r4 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) 02:01:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000000c0)="66b8d8008ed02e366542a05d9d00000000000066ba2000b86c000000ef0f013e660f07660f3882b4480a00008066b8ea000f00d03ef08331ca670f01ca400f7913", 0x41}], 0x1, 0x60, 0x0, 0xffffffdb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009c40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}], 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:01:04 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x1, 0x5, 0x100}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x6, @pix_mp={0x5, 0x0, 0x34363248, 0x3, 0x5, [{0x2, 0x1}, {0x0, 0x9}, {0x3ff, 0x1}, {0x2, 0x3}, {0x0, 0x1f}, {0xc76e, 0x5}, {}, {0x200, 0x1}], 0xbf, 0x0, 0x4, 0x2, 0x7}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r2, 0x0, 0x8001) creat(&(0x7f0000000180)='./bus\x00', 0x180) 02:01:04 executing program 4: perf_event_open(0x0, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f00000004c0)=""/225, 0xe1, &(0x7f0000000680)={0x0}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{0x0, 0x0, 0x0}, 0x20000}, {{&(0x7f0000002c00)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/88, 0x58}, {&(0x7f0000000340)=""/121, 0x79}, {&(0x7f0000000440)=""/96, 0x60}], 0x3}, 0x81}, {{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000005040)=""/83, 0x53}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/186, 0xba}], 0x3, &(0x7f0000006400)=""/4086, 0xff6}}, {{0x0, 0x0, 0x0, 0xfffffffffffffcf4, &(0x7f0000000100)=""/19, 0x13}, 0x1000}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1000, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={0x0, 0xa3f, 0x3}, 0x8) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x5}, 0x5}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x2008480, 0x0) 02:01:04 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x4}, &(0x7f0000000180)=0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xc000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) socket$inet_icmp(0x2, 0x2, 0x1) sync_file_range(r1, 0x6, 0x7, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0xcc, 0x3f, 0x4, 0x8, 0x0, 0x2000000, 0x40060, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7, 0x7}, 0x100, 0x1, 0x81, 0x7, 0x5, 0x499, 0x3}, r2, 0x5, r0, 0x3) mlockall(0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file1\x00') r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000400)={0x10000, 0x0, [0x4, 0xffffffffffffff3b, 0x2, 0x6, 0x5, 0x5, 0x5, 0x8]}) umount2(&(0x7f0000000380)='./file1\x00', 0x0) 02:01:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035010000000f22e0b9e30b0000b8ab75cc71ba000000000f30b8010000000f01d90f20c035000000400f22c0b9800000c00f3235008000000f302e0f6b8eec8cfce40f22c0ea3b0f00009600660f65470867260f790a", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x28, 0x1, 0x9, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xee57}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000083) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x4) ioctl$RTC_PIE_ON(r5, 0x7005) [ 204.890656] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 204.950505] ip_tables: iptables: counters copy to user failed while replacing table [ 204.961089] kauditd_printk_skb: 1 callbacks suppressed [ 204.961098] audit: type=1804 audit(1602986464.124:26): pid=9437 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir838661015/syzkaller.dwhKG4/29/bus" dev="sda1" ino=15869 res=1 [ 204.985211] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:01:04 executing program 4: perf_event_open(0x0, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f00000004c0)=""/225, 0xe1, &(0x7f0000000680)={0x0}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{0x0, 0x0, 0x0}, 0x20000}, {{&(0x7f0000002c00)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/88, 0x58}, {&(0x7f0000000340)=""/121, 0x79}, {&(0x7f0000000440)=""/96, 0x60}], 0x3}, 0x81}, {{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000005040)=""/83, 0x53}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/186, 0xba}], 0x3, &(0x7f0000006400)=""/4086, 0xff6}}, {{0x0, 0x0, 0x0, 0xfffffffffffffcf4, &(0x7f0000000100)=""/19, 0x13}, 0x1000}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1000, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={0x0, 0xa3f, 0x3}, 0x8) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x5}, 0x5}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x2008480, 0x0) [ 205.114826] ip_tables: iptables: counters copy to user failed while replacing table [ 205.203410] audit: type=1804 audit(1602986464.324:27): pid=9437 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir838661015/syzkaller.dwhKG4/29/bus" dev="sda1" ino=15869 res=1 02:01:04 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2008044, &(0x7f0000000140)={'trans=rdma,', {'port'}}) 02:01:04 executing program 4: perf_event_open(0x0, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f00000004c0)=""/225, 0xe1, &(0x7f0000000680)={0x0}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{0x0, 0x0, 0x0}, 0x20000}, {{&(0x7f0000002c00)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/88, 0x58}, {&(0x7f0000000340)=""/121, 0x79}, {&(0x7f0000000440)=""/96, 0x60}], 0x3}, 0x81}, {{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000005040)=""/83, 0x53}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/186, 0xba}], 0x3, &(0x7f0000006400)=""/4086, 0xff6}}, {{0x0, 0x0, 0x0, 0xfffffffffffffcf4, &(0x7f0000000100)=""/19, 0x13}, 0x1000}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1000, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={0x0, 0xa3f, 0x3}, 0x8) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x5}, 0x5}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x2008480, 0x0) 02:01:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000040)=0xd3ce1de99b5baa2b, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000340)={0x2, 0x5, {0x0}, {0xee01}, 0xe8e7, 0x6}) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x50d, 0x58200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x3}, 0x0, 0x9, 0x3, 0x9, 0x22e, 0x8000000}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000200)) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = socket$inet6(0xa, 0x5, 0x3ff) fcntl$setown(r5, 0x8, 0x0) finit_module(r1, &(0x7f0000000380)='.(-)-!{!.!\x00', 0x2) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e00000022008151e05b80ecdb4cb904044865160b00160002002000740004140e001153b4490bd75baccc8125585dd90b4ca59d45d6ebffdf7ced3ec440b6847df848685d8d65486998969443c0296e5497b794c239c95f", 0x58}], 0x1}, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0x800000000000000}]) read(r6, &(0x7f0000000100)=""/214, 0xd6) 02:01:04 executing program 4: perf_event_open(0x0, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f00000004c0)=""/225, 0xe1, &(0x7f0000000680)={0x0}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{0x0, 0x0, 0x0}, 0x20000}, {{&(0x7f0000002c00)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/88, 0x58}, {&(0x7f0000000340)=""/121, 0x79}, {&(0x7f0000000440)=""/96, 0x60}], 0x3}, 0x81}, {{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000005040)=""/83, 0x53}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/186, 0xba}], 0x3, &(0x7f0000006400)=""/4086, 0xff6}}, {{0x0, 0x0, 0x0, 0xfffffffffffffcf4, &(0x7f0000000100)=""/19, 0x13}, 0x1000}], 0x5, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1000, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={0x0, 0xa3f, 0x3}, 0x8) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x5}, 0x5}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x2008480, 0x0) 02:01:05 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x1, 0x5, 0x100}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x6, @pix_mp={0x5, 0x0, 0x34363248, 0x3, 0x5, [{0x2, 0x1}, {0x0, 0x9}, {0x3ff, 0x1}, {0x2, 0x3}, {0x0, 0x1f}, {0xc76e, 0x5}, {}, {0x200, 0x1}], 0xbf, 0x0, 0x4, 0x2, 0x7}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r2, r2, 0x0, 0x8001) creat(&(0x7f0000000180)='./bus\x00', 0x180) [ 205.820651] audit: type=1804 audit(1602986464.994:28): pid=9426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir838661015/syzkaller.dwhKG4/29/bus" dev="sda1" ino=15869 res=1 [ 205.822223] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac141409}, 0x2}, 0x1c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 206.132212] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 206.158592] audit: type=1804 audit(1602986465.324:29): pid=9519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir838661015/syzkaller.dwhKG4/30/bus" dev="sda1" ino=15868 res=1 [ 206.181945] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.253759] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 206.333217] audit: type=1804 audit(1602986465.424:30): pid=9519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir838661015/syzkaller.dwhKG4/30/bus" dev="sda1" ino=15868 res=1 02:01:06 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x8901) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000440)={0x0, 0x5, 0x3}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x32003, 0x0) unshare(0x42000400) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x9) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x5]}, {0x0, [0x6]}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'lo\x00', 'macsec0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x9, 0xa7, 0x0, 0x6, 0x0, 0xfffffffffffffffe, 0x60, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={&(0x7f0000000380), 0x4}, 0x2, 0x7, 0x80, 0x6, 0x3, 0x7, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x0) 02:01:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000340)) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x2, {0x2, 0x4e24, @loopback}, 'gretap0\x00'}) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x4) r3 = dup3(r0, r2, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f00000004c0)) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x8800) dup(r0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000140000000000000000400000000000000b0000001e", 0x31, 0x400}, {0x0, 0x0, 0x405fe0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00']) 02:01:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80408, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_config_ext={0x0, 0x7}, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f00000002c0)='bfs\x00', &(0x7f0000000300)='./file0/file0\x00', 0x7, 0x8, &(0x7f0000000840)=[{&(0x7f0000000340)="5cc7e1e2420447996f115e21f8542e5fa5260e2221103a3f98d13679d5615828f2a707c99024210a7efaf1fded84a626bcc9eff5732fda748e9f111e7d04628c03c208035c2f3875910e9305675d22341d017d18a317e2a55680c417f07a5bbf3725272b81950a6dd9aa135b8640ce2100f7d600567cd0db7c74ee63502614a82e3f856f9f497f43c64ed13cd1dee7ee3d1f07ebe8cdf2e6453fb9024377d22503614312470ba1170db71d5d876e062f9202591b9ae116baeedd0a53fb964878f1dbdc7d9e661b24f5521bce2300936f5c88a9a013cb6a", 0xd7}, {&(0x7f0000000440)="c8ce896f7163b9d9232fc7b816cd8401a85e1574de899c6cf842c5973b45", 0x1e, 0x9}, {&(0x7f0000000480)="a8da9c8d2e35c63b5bd160cf64e383801260e354a12c85e35ddd82fc73fb4826598a20f7a45317db25884e4a6af6b6ce018123ef4218026376c5c3192cebf3e7a81488795a63c4fd2eb8e387c0a9b56e85e32e8c3b0e", 0x56, 0x1}, {&(0x7f0000000500)="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", 0xff, 0xfffffffffffffff8}, {&(0x7f0000000600)="fb4c6c11ae9b16185626b3e68687b6c4cad7a320c2a3200773bbbb6f3ef1cde0b2080810930ebb591800b76a29792768265a7d8a4a9bca5604c612ba8d7eef2384fe28e3941d070b564624e98d608de2a7505c7b2438f6888bda403d5a8978e9a23fa90fde26c6473314602852de3685d6725de3f88bca3c63846a3a0a599bb3482e140f04b268e013c474245af96badefe73c516fe96093c85b690ed17eac4a45b06eae393bf1b4222cf515f9c265e3c0214cb8f9477dbef51f657cc98db05d2cd40a71c338eb", 0xc7, 0x40}, {&(0x7f0000000700)="058214bdf0a3d52c9751451ffaebcac887762a0514a4439ec946", 0x1a, 0x6}, {&(0x7f0000000740)="eceae5c59db4c0cab908df099068c0dfdc51521a75a5669d67079df894dfccf48130caef309889149f4d0c70a77e5a17e1b2c9a811ed8bfd2989bdf161e010f8b46b7fd65627e8440be7607fb2f382ccea57ab422d238affb935989dbb0b2a3275b36fca4dce07b019aa9b65129292504e3d9e4303ba0a3b31870de930bd8600b5e533251182fd0ea8caaa754776f1f1423ff44ac18cce4519b4baf1b84c8a49255bd4f3daeaad87e5adbdcf974a3c44521bfaeb383d15acdb345d7c4d4641e0f80853a65f6e0e", 0xc7, 0x7fffffff}, {&(0x7f0000001500)="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", 0x1000, 0x1}], 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='system_u:object_r:crack_exec_t:s0\x00,,ext4\x00,security.selinux\x00,security.selinux\x00,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f747970653d73656375726974792e73656c696e7578002c657569643d4b933bdae755560c7a40ca1b7648049e21f2104f9ffac0fa5acc596c6dde0f7ed1b0b3d0ff204a2c6e4e97044da8509a33d1036815bad8a28c899884be098672ec083034b3b5e5830f13ab514b5e863650220e", @ANYRESDEC=0xee01, @ANYBLOB="2c686173682c6d61736b3d4d41595f45963e296fdf1998eb86ceb3caa05ace5845432c00"]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x1) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x400100, 0x1400) r1 = socket$isdn_base(0x22, 0x3, 0x0) readahead(r1, 0x80, 0xfffffffffffffff8) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x4) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f00000009c0)="c03fde94cdab0540f83166c990726a3c", 0x10) 02:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac141409}, 0x2}, 0x1c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 206.938652] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 206.940005] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 206.982069] f2fs_msg: 28 callbacks suppressed [ 206.982076] F2FS-fs (loop1): Wrong secs_per_zone / total_sections (20, 11) [ 206.991446] EXT4-fs warning (device loop4): ext4_dirent_csum_verify:367: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 207.033452] IPVS: ftp: loaded support on port[0] = 21 [ 207.034439] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 207.120948] EXT4-fs error (device loop4): ext4_find_entry:1465: inode #2: comm syz-executor.4: checksumming directory block 0 [ 207.140890] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 207.173660] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 207.192168] F2FS-fs (loop1): Wrong secs_per_zone / total_sections (20, 11) [ 207.223079] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 207.235728] EXT4-fs warning (device loop4): ext4_dirent_csum_verify:367: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 207.261113] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 207.275258] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 207.300719] EXT4-fs error (device loop4): ext4_find_entry:1465: inode #2: comm syz-executor.4: checksumming directory block 0 [ 207.395862] IPVS: ftp: loaded support on port[0] = 21 02:01:06 executing program 5: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="000400000100010044000000ffffff7f682401008000"/32, 0x20, 0x400}, {&(0x7f0000010100)="ff00"/32, 0x20, 0x800}, {&(0x7f0000000300)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e8c2645fe8c2645fe8c2645f46000000470000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e8c2645fe8c2645fe8c2645f48000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a000000e8c2645fe8c2645fe8c2645f49000000000000000000000000000000000000000000000000000000000000000000000000000000ed8102000000000028230000e8c2645fe8c2645fe8c2645f4a0000004b0000004c0000004d0000004e0000004f00000050000000510000000000000000000000ed8101000000000064000000e8c2645fe8c2645fe8c2645f5400000000000000", 0x920, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531000000000000000000060066696c6532000000000000000000060066696c6533000000000000000000070066696c652e636f6c6400"/128, 0x80, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530000000000000000000040066696c6531000000000000000000", 0x40, 0x11400}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x11800}, {&(0x7f0000011300)="2f742d702f73797a2d696d61676567656e3137323834333136312fbb9b3644c401070a6c653000"/64, 0x40, 0x5}, {&(0x7f0000000080)='syzkallers\x00'/32, 0x20, 0x12400}, {&(0x7f0000011500)='R\x00\x00\x00S\x00'/32, 0x6, 0x14400}, {&(0x7f0000011600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15000}], 0x400, &(0x7f0000011700)) 02:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac141409}, 0x2}, 0x1c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:06 executing program 1: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x79354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1007ff, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59f9, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) r2 = socket$inet(0x2, 0x4, 0x80000000) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 02:01:06 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xc280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0]) r0 = creat(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = gettid() ptrace$cont(0x4207, r3, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002280)=""/4096) ptrace$getregs(0xe, r3, 0x0, &(0x7f00000021c0)=""/166) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x4, {0x9, 0x0, 0x0, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(0xffffffffffffffff, 0x401070c9, &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x8000000, 0x0, 0x4, 0x0}) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000002100)) 02:01:06 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x20) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @rand_addr=0x640100fe}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 02:01:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x16, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000b4e000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) munlockall() 02:01:06 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="f56ad05dc4197044bda3ae6f"], 0x0, 0x1b}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000005c0)={0x0, 0x0, @ioapic}) 02:01:06 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x4d00, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000740)="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", 0x1c1, 0x600}, {0x0, 0x0, 0x10e00}], 0x810, &(0x7f0000000300)=ANY=[@ANYBLOB="0005245c1c00ab3853c653458b32afe92f1f8af6609262e5f08cbfae3fc5840df8e1ec576baef58a43dd52e7cc684b0e99e7e5dfa9bdfa5c23a6a6ce5367db1a828b3eacb4ae2b3b7d02655efad3f70df96a2facae914e18b2a4bc0763f771b6a54566786ba8955f81939e3d612d392c525186d5ffcca7516e92e30ddce9bd31d8b91ffba0160c7285afab1da84e"]) rt_sigtimedwait(&(0x7f0000000040)={[0x3]}, &(0x7f0000000180), &(0x7f0000000200)={0x77359400}, 0x8) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000580)={0x5, &(0x7f0000000540)=[{0xb5f5, 0x1}, {0x74, 0x1, 0x20, 0x8144}, {0x1ff, 0x81, 0xff, 0x80}, {0x16, 0xfc, 0x1, 0x9}, {0x2, 0x2, 0xff, 0x1}]}, 0x10) fcntl$notify(r2, 0x402, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r4, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffffc7, 0x7d}}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x8000}, @NL80211_ATTR_PMK={0x14, 0xfe, "6d13230dd68c9b98d87f186e71c99297"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x1ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10000}, 0x4000000) mkdirat(r1, &(0x7f0000000140)='./file0/file0\x00', 0x86) 02:01:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00'}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0xaf3, @empty, 0x8}, {0xa, 0x4e22, 0x40, @ipv4={[], [], @private=0xa010100}, 0x8}, 0x1000, [0x8, 0x6, 0x8, 0x2a41, 0x345b, 0xff, 0xe3aa, 0x6]}, 0x5c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x43) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9400000001010104000000000000000005000004060012400004000008000840000000014c000f8008000340ffff8d280800024000000006080002400000038b08000340000000070800014000001000080001400000007f08000340000000070800024000007fff08000340000004041400108008000340000000080800024000000002080007400000db240200124000000000"], 0x94}, 0x1, 0x0, 0x0, 0x2000408d}, 0x8000) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x361000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x7, 0x224001) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x1000, 0x0, 0x200000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffc, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 207.708247] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac141409}, 0x2}, 0x1c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 207.921458] audit: type=1400 audit(1602986467.094:31): avc: denied { create } for pid=9657 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00'}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0xaf3, @empty, 0x8}, {0xa, 0x4e22, 0x40, @ipv4={[], [], @private=0xa010100}, 0x8}, 0x1000, [0x8, 0x6, 0x8, 0x2a41, 0x345b, 0xff, 0xe3aa, 0x6]}, 0x5c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x43) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9400000001010104000000000000000005000004060012400004000008000840000000014c000f8008000340ffff8d280800024000000006080002400000038b08000340000000070800014000001000080001400000007f08000340000000070800024000007fff08000340000004041400108008000340000000080800024000000002080007400000db240200124000000000"], 0x94}, 0x1, 0x0, 0x0, 0x2000408d}, 0x8000) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x361000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x7, 0x224001) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x1000, 0x0, 0x200000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffc, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x100000003, 0x3a) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 207.971160] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 208.111807] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r1, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000c840}, 0x4048800) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 208.265832] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 208.398475] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:07 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0xf900) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 02:01:07 executing program 2: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3800000000}, 0x2e38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x2) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x820c1, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x98) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x1a0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1000) r2 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)=0x101, 0xfffffffffffffe2b) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 02:01:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x6) pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0xf88d443731e27508) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='low']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x10000, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000340)) getrandom(&(0x7f0000000480)=""/158, 0x9e, 0x2) [ 208.680188] overlayfs: unrecognized mount option "low" or missing value [ 208.699513] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 208.891253] overlayfs: unrecognized mount option "low" or missing value [ 208.923750] overlayfs: filesystem on './bus' not supported as upperdir 02:01:08 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="f56ad05dc4197044bda3ae6f"], 0x0, 0x1b}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000005c0)={0x0, 0x0, @ioapic}) 02:01:08 executing program 5: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x6, &(0x7f0000000080)=0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000140)=""/72, 0x48}, {&(0x7f00000001c0)=""/91, 0x5b}, {&(0x7f0000000240)=""/174, 0xae}, {&(0x7f00000000c0)=""/18, 0x12}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/157, 0x9d}, {&(0x7f00000013c0)=""/17, 0x11}, {&(0x7f0000001480)=""/221, 0xdd}, {&(0x7f0000001580)=""/179, 0xb3}], 0x9, 0x560, 0x180000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 02:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x15fd}], 0x0, &(0x7f0000012900)=ANY=[]) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000280)={0x8, 'gre0\x00', {'veth1_to_batadv\x00'}, 0x3576}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) r0 = socket(0x2, 0x6, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x20) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x84001, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040880}, 0x4) 02:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a31190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000040000000000000016"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 02:01:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x6) pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0xf88d443731e27508) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='low']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x10000, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000340)) getrandom(&(0x7f0000000480)=""/158, 0x9e, 0x2) [ 209.752619] EXT4-fs error (device loop2): ext4_fill_super:4365: inode #2: comm syz-executor.2: iget: bogus i_mode (0) [ 209.765791] EXT4-fs (loop2): get root inode failed [ 209.771853] EXT4-fs (loop2): mount failed [ 209.777654] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 209.797083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.808171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.823564] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.823827] overlayfs: unrecognized mount option "low" or missing value [ 209.835649] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.837182] audit: type=1400 audit(1602986469.014:32): avc: denied { name_connect } for pid=9758 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 209.851857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.873838] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.882274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.892725] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.905098] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.914550] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.928110] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.935204] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.950123] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.038827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.045533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:01:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) sendto$unix(r2, &(0x7f0000000040)="b573097020991f3be2e8f5cfb852ae4feffb8c76f04831ae993f3bff79bcad42a65320a3283a25511e461d", 0x2b, 0x800, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x800, 0x1a008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000340)={'syz', 0x2, 0x4c}, 0x0, 0x0, r4) keyctl$update(0x2, 0x0, 0x0, 0x0) [ 210.083033] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.090446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.097446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.112825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:01:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{0x7, 0x4c, 0x7, 0x2e}, {0x401, 0x9, 0x7, 0x10000}, {0x1, 0xf8, 0x4, 0x3f}, {0x6, 0x20, 0x8, 0xb758}]}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 210.132227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.141458] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.157352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.175034] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 02:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 210.205069] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.223790] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.241745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.252051] EXT4-fs error (device loop2): ext4_fill_super:4365: inode #2: comm syz-executor.2: iget: bogus i_mode (0) [ 210.260786] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 210.341720] EXT4-fs (loop2): get root inode failed [ 210.343404] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 02:01:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) sendto$unix(r2, &(0x7f0000000040)="b573097020991f3be2e8f5cfb852ae4feffb8c76f04831ae993f3bff79bcad42a65320a3283a25511e461d", 0x2b, 0x800, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x800, 0x1a008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000340)={'syz', 0x2, 0x4c}, 0x0, 0x0, r4) keyctl$update(0x2, 0x0, 0x0, 0x0) [ 210.383273] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.396770] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.432192] EXT4-fs (loop2): mount failed [ 210.436414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.461744] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.468575] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 02:01:09 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r4 = syz_open_dev$video(0x0, 0x0, 0x8000) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 210.476163] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.483717] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.490567] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.497861] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.507734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.514633] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.525059] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.534137] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.543174] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.559378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.566514] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 02:01:09 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x20008840) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x1, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x402200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r4, 0x0, r1, 0x0, 0x400000, 0x0) [ 210.698642] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.730654] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.746038] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 02:01:10 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="f56ad05dc4197044bda3ae6f"], 0x0, 0x1b}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000005c0)={0x0, 0x0, @ioapic}) 02:01:10 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{0x7, 0x4c, 0x7, 0x2e}, {0x401, 0x9, 0x7, 0x10000}, {0x1, 0xf8, 0x4, 0x3f}, {0x6, 0x20, 0x8, 0xb758}]}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 02:01:10 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x118, r0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xaede}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}}]}, 0x118}, 0x1, 0x0, 0x0, 0x44}, 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xcef}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4011}, 0x4) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x3000000, &(0x7f0000000540)=ANY=[]) renameat2(0xffffffffffffff9c, 0x0, r3, 0x0, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 02:01:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x2, &(0x7f0000000080)=[{&(0x7f0000000240)="3e183c599d50349ab333c24e1c9a109d5df3b681cd041a4ea306317bb376fe0b845c1b2f96efa8b1ba52c06a10beef74deca7365efee7fa99235e2ed05b4be00505b56ba8699c27388de9bdddf48f3c881b2bef7a7ead1dd5f740dee131420988c0d2e1e61ea58de5544ef20747256c2b9e94750377cfcdd3e50832f266a4539b008773b76d3dc921fc9fcd0b62c2222594b70c2cbf13e65c19d4d2b8680d898db6556c19af037bb4ee8f1e54c127a249d94aa59777204165b9e45c4e31d1f39afa2f1a63b18b83a24b1da7b9dc9ed7f183a82a9a13870c701", 0xd9, 0xe7}, {&(0x7f0000000340)="cfd42284b60f93ef21f3632d6ef32a717fd1420919d7de6e272ec51182372c4f490b1ca3bea829d35f55f0fce81eff8544e5b8ac7f45c721997cd061dd75cd4a833f49cbdde54269bf8e14052ec136a10b955828280236d082e1b9b35cdab468ef2188674333c48617e2c18f478b2c694ae4a83706648c3b10832f4281ef293252210dd3175ad527fe4c2994da9f093e75cb42017a2242ded13430800c005081ae060d34e54555e5010e0e5e1c1df5cc18ce91bd8d22bd15ef9c793654afd876194867bc78326317c72cedc0a4982ff660c77c20bbcefc3eb96da13a75f647", 0xdf, 0x40}], 0x2400, &(0x7f0000000440)={[{@datasum='datasum'}, {@ref_verify='ref_verify'}], [{@context={'context', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ext4\x00'}}, {@euid_gt={'euid>', r3}}, {@uid_gt={'uid>', r5}}, {@subj_type={'subj_type', 0x3d, '=&\'!$\'@^%,}'}}, {@dont_hash='dont_hash'}]}) syz_init_net_socket$ax25(0x3, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40003, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000f33f00000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 02:01:10 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r4 = syz_open_dev$video(0x0, 0x0, 0x8000) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 02:01:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000000)={0x1, 0x117f0a05eb15868d, 0x2}) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r4, 0x48280) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) io_submit(r5, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xc8, r6, &(0x7f0000000180)="cbb2096a8e4ed025d1d52251a0b54c3134f7cd3ad9f60bf524a445a1d16917a7473246139318ce6c396f043dd176b5b2f10630", 0x33, 0x9, 0x0, 0x0, r3}, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @empty}}}, 0x84) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)={[{@nodecompose='nodecompose'}]}) [ 211.805674] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:11 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 211.983352] hfsplus: unable to find HFS+ superblock 02:01:11 executing program 4: ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={0x7, 0xfffd, 0x2, 0x8c, 0x7, 0x1b, 0x7, "edb740cc1647fe0104358444501ec2988c92f6f4", "576ebdeedcf6ec332542f5dedeb8b0841bb3fd59"}) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000040)) syz_mount_image$bfs(&(0x7f0000004f00)='bfs\x00', &(0x7f0000004f40)='./file0\x00', 0x0, 0x2, &(0x7f0000005080)=[{&(0x7f0000004f80)="17", 0x1}, {0x0, 0x0, 0xffff}], 0x0, &(0x7f00000050c0)) syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x94001) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 212.018858] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:11 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:11 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1e) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x40046103, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000180)=0x1) socket$alg(0x26, 0x5, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) [ 212.120804] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000017) [ 212.196964] QAT: failed to copy from user. [ 212.229258] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000017) [ 212.293985] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 212.335856] audit: type=1804 audit(1602986471.505:33): pid=9935 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/34/bus" dev="sda1" ino=15921 res=1 02:01:12 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000001", @ANYRES16=r0, @ANYBLOB="000126bd7000fddbdf25030000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x48094) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 02:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:12 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xa, 0x0, 0xfffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) accept$alg(r3, 0x0, 0x0) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 02:01:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@ipmr_delroute={0x103c, 0x19, 0x4, 0x70bd2a, 0x25dfdbff, {0x80, 0x0, 0x14, 0x80, 0x0, 0x0, 0xfd, 0x3, 0x1800}, [@RTA_SRC={0x8, 0x2, @local}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5, 0x9, 0x1}}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_OIF={0x8, 0x4, r3}]}, 0x103c}, 0x1, 0x0, 0x0, 0x4000080}, 0x24000880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x4) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 02:01:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, r2, &(0x7f0000000140), 0x1000000, &(0x7f0000000400)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x34}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x80}}, 0x0) dup2(r5, r4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) lseek(0xffffffffffffffff, 0xfffffffffffff168, 0x3) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="60000000000000000d010000010000009debfa56ca35ef96161faf77456417a19a6ec5ed9e8f4ec40191a6d29b90989c261d627695db7fe420f27639b4414538897094249afef65db29a9af14727e3ec98e0b35b04eff8ee95cb00e8ff000000600000000000000000010000020000005d9ea592278dfca4bcab944eb99ed8128d1b4e1457f16674a0312a7c2dbaa9835b58fcfc291d4c18c1c2278efeff5e65bc9e5eb0019cd19b6f19d6c0ec0e09bb9f4789d28204da9f6b2fbbdd7e28db31813cba1897b36500000000000090000000000000001801000000800400ff09e60d98ceec061791ba047db7a6e9880f831d0f1861d75b64a36a707eb2a9d875ebff8ba8a8556f8a8f470e9d0490ae1b6994dcab7dd6d04bede7047813f2dcab87a1f16b5e82c16bd4924a45ba3f687a57dea23c0e8e585510fc69a4a92c82e733201a39150718d21a4d583592072d3f11b05e6f7d3b4d192355ba50619da3312468cb4900b01f7da42700479cf92bfb83c4924521a9f6280000000000000015010000000000006b8c491cc2fc834fa5207e3f44feaae15d01d1093b1300002000000000000000648cd5640200a761564dd58465a1ddc11fe643bb41603ed76a06776b5e5ed078207dd0e371b4337ee4cf502d8f149c552220d5ac46fe8c34b8414c"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5", 0x6d}], 0x3}}], 0x2, 0x0) [ 212.878685] PKCS7: Unknown OID: [5] 0.0.0.0.0.0.0.0(bad) [ 212.890842] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 212.898281] PKCS7: Only support pkcs7_signedData type 02:01:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0xa00, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 02:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 212.970892] audit: type=1804 audit(1602986472.145:34): pid=9935 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/34/bus" dev="sda1" ino=15921 res=1 02:01:12 executing program 0: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faeb0008001b00000000e444b8e007839db2f6"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x40050) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000040)=0x5d, &(0x7f0000000180)=0x2) getdents(r1, &(0x7f0000000100)=""/69, 0x18) recvfrom$unix(r1, &(0x7f0000000580)=""/112, 0x70, 0x1, &(0x7f0000000600)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 02:01:12 executing program 2: pipe(&(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80000) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000001c0)) r2 = openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) pread64(r2, 0x0, 0x2c, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 213.044027] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 213.068624] Restarting kernel threads ... done. 02:01:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={0x0, 0x35, 0x1c}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'poly1305-arm\x00'}}, &(0x7f00000000c0)="4fdbc8dbd0285de0dfaf1fb0749c907915e8fa3d0892db96a52ee55d6e952211ee6e19b0e340b14c80c568f5eaf8f6c47bbc5bad86", &(0x7f0000000140)=""/28) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 02:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 213.196716] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 213.215231] nla_parse: 1 callbacks suppressed [ 213.215261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 213.653347] audit: type=1804 audit(1602986472.635:35): pid=10025 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/35/bus" dev="sda1" ino=15792 res=1 02:01:12 executing program 2: pipe(&(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80000) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000001c0)) r2 = openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) pread64(r2, 0x0, 0x2c, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 213.855186] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 214.132274] audit: type=1804 audit(1602986472.655:36): pid=10026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/47/bus" dev="sda1" ino=15919 res=1 [ 214.159329] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 214.329314] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 214.337163] audit: type=1804 audit(1602986472.665:37): pid=10027 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/41/bus" dev="sda1" ino=15692 res=1 02:01:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 214.734751] audit: type=1804 audit(1602986473.745:38): pid=10074 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/48/bus" dev="sda1" ino=15716 res=1 02:01:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 215.173523] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 215.213323] audit: type=1804 audit(1602986473.755:39): pid=10075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/42/bus" dev="sda1" ino=15724 res=1 02:01:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x7, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x80000001, 0x3, 0x101, 0x5, 0x0, 0x8}) recvmsg$kcm(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)}, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x9, 0x5, 0x1, 0x0, 0xffffffffffffffff, 0xffffff81, [], 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x72, 0xff, 0x8, 0xed, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x8d00, 0x1, 0x4, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 02:01:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 215.313713] audit: type=1804 audit(1602986473.775:40): pid=10076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/36/bus" dev="sda1" ino=15708 res=1 02:01:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 215.473810] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:14 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7fffffff, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000540)="0a3f1371dfd76099384b9eba7ae5f074afc8f877064b74fe6ad37c7b8a9961e38bbafad15d2241409c0e4b4fbb3dd27bb5bd085619eb169442498785e79c0fc95d666150d94aa712e2d6e80504d49dac9f5b6f56f270f800612d44eb9652ecb6b2f6d8605f9ed0eab765452abf9931e68b27507c19490517b4d5c9f4468c1818ccd8046606cfe2860d656f45f40ab99b86127e8e1887633cf37b4f39ab7492cfea4efe3e002b5f0b0112976857c24abcdecb6ac58cbd480813", 0xb9, 0x3}, {&(0x7f0000000380)="94917de2899bb291a3ffe47b0640879abdd9055abef8f2e4150be5", 0x1b, 0x80}, {&(0x7f0000000600)="d3f869e34aa6e1e9eddbab599bdb2519800e92e017cbc02ddfea70ea0e8615c8e6bf2d1ccdf0b2ee72d4eb3baa135e54ab25e491f80226fb46c52d3c4ccd005a9c2bb0539edbda09f7a6a57bda2bdab69b7c81bb800e49a1c4a0e6efcc9723ebaae3ce373688a901fcfbbc004a0ea8f33432fe2565d61300f0114843216b00fed9a42bde0b807c339a825c7be35c4385386b30854daf53cea891542ec18b8053", 0xa0, 0x1}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000100)={0x80000002}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0x0, @pix={0x5, 0x0, 0x33524742, 0x7, 0x1, 0x7fffffff, 0x0, 0x0, 0x0, 0x1, 0x2, 0x6}}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000780)={0x1000, 0x38, [], 0x0, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x8}, 0x0, 0x0, 0x3}, 0x0, 0x0, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0xfffffffffffff658, 0x1, 0x0, 0x4, 0x0, 0x2, 0xff, 0x0, 0xfffffffffffffffc], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x66547be, @remote, 0x8000}, {0xa, 0x4e23, 0x2, @remote, 0x1}, 0x3, [0x1, 0x80000d, 0x1eb, 0xffff36cc, 0x2572, 0x3, 0x251b3b00, 0x3]}, 0x5c) 02:01:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 215.637800] audit: type=1804 audit(1602986474.625:41): pid=10094 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir040029426/syzkaller.TlgiHS/30/bus" dev="sda1" ino=15914 res=1 [ 215.733461] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.738290] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 215.764485] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.041119] audit: type=1804 audit(1602986475.055:42): pid=10125 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/37/bus" dev="sda1" ino=15947 res=1 [ 216.046434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:01:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412bdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefe03000000000000006c1215687e3a3e7cac9293f2c6dffd1fb0bca5812c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) listen(r0, 0xfc0004) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r1, &(0x7f0000000180)=@ethernet={0x0, @local}, 0x0, 0x800) [ 216.195127] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.246472] device bridge_slave_1 left promiscuous mode [ 216.269346] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.291698] device bridge_slave_0 left promiscuous mode [ 216.307645] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.341494] device veth1_macvtap left promiscuous mode [ 216.363981] device veth0_macvtap left promiscuous mode [ 216.385136] device veth1_vlan left promiscuous mode [ 216.402294] device veth0_vlan left promiscuous mode 02:01:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) [ 216.584762] device hsr_slave_1 left promiscuous mode [ 216.606075] device hsr_slave_0 left promiscuous mode [ 216.634998] team0 (unregistering): Port device team_slave_1 removed [ 216.646029] team0 (unregistering): Port device team_slave_0 removed [ 216.656866] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 216.670279] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 216.706679] bond0 (unregistering): Released all slaves 02:01:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 217.012381] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 219.565241] IPVS: ftp: loaded support on port[0] = 21 [ 219.690839] chnl_net:caif_netlink_parms(): no params data found [ 219.744209] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.750900] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.759211] device bridge_slave_0 entered promiscuous mode [ 219.765851] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.773000] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.780276] device bridge_slave_1 entered promiscuous mode [ 219.800196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.809433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.828225] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.835249] team0: Port device team_slave_0 added [ 219.840940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.848326] team0: Port device team_slave_1 added [ 219.865573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.871865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.897082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.908535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.914793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.941144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.952193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.959885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.981244] device hsr_slave_0 entered promiscuous mode [ 219.986867] device hsr_slave_1 entered promiscuous mode [ 219.993046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.000285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.069052] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.075408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.082060] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.088446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.118361] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 220.125066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.133680] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.143558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.150741] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.157293] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.167244] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.173624] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.183475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.191742] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.198131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.207260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.215175] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.221599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.238231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.245988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.258532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.266047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.276464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.288464] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.294466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.302196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.315099] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.322973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.330544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.342429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.394078] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.405236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.434584] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.441986] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.448700] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.458263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.465654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.472886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.482370] device veth0_vlan entered promiscuous mode [ 220.491717] device veth1_vlan entered promiscuous mode [ 220.497596] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 220.506032] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 220.517279] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.527093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.534771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.542760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.552746] device veth0_macvtap entered promiscuous mode [ 220.559345] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.567571] device veth1_macvtap entered promiscuous mode [ 220.575987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.585690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.594776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.604937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.614424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.624163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.633607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.644396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.654279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.664036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.673231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.683029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.693334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.700788] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.708768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.716675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.727085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.736895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.746530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.757010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.766196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.776086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.785556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.795294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.804741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.814514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.824514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.831482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.838799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.846497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.950793] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 220.957074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.989391] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 220.999495] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.024217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.031902] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.045777] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.058032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.289969] kauditd_printk_skb: 1 callbacks suppressed [ 221.295605] audit: type=1804 audit(1602986480.466:44): pid=10436 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir540587945/syzkaller.gLEspY/0/bus" dev="sda1" ino=15953 res=1 [ 221.627569] Bluetooth: hci5 command 0x0409 tx timeout 02:01:21 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7fffffff, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000540)="0a3f1371dfd76099384b9eba7ae5f074afc8f877064b74fe6ad37c7b8a9961e38bbafad15d2241409c0e4b4fbb3dd27bb5bd085619eb169442498785e79c0fc95d666150d94aa712e2d6e80504d49dac9f5b6f56f270f800612d44eb9652ecb6b2f6d8605f9ed0eab765452abf9931e68b27507c19490517b4d5c9f4468c1818ccd8046606cfe2860d656f45f40ab99b86127e8e1887633cf37b4f39ab7492cfea4efe3e002b5f0b0112976857c24abcdecb6ac58cbd480813", 0xb9, 0x3}, {&(0x7f0000000380)="94917de2899bb291a3ffe47b0640879abdd9055abef8f2e4150be5", 0x1b, 0x80}, {&(0x7f0000000600)="d3f869e34aa6e1e9eddbab599bdb2519800e92e017cbc02ddfea70ea0e8615c8e6bf2d1ccdf0b2ee72d4eb3baa135e54ab25e491f80226fb46c52d3c4ccd005a9c2bb0539edbda09f7a6a57bda2bdab69b7c81bb800e49a1c4a0e6efcc9723ebaae3ce373688a901fcfbbc004a0ea8f33432fe2565d61300f0114843216b00fed9a42bde0b807c339a825c7be35c4385386b30854daf53cea891542ec18b8053", 0xa0, 0x1}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000100)={0x80000002}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0x0, @pix={0x5, 0x0, 0x33524742, 0x7, 0x1, 0x7fffffff, 0x0, 0x0, 0x0, 0x1, 0x2, 0x6}}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000780)={0x1000, 0x38, [], 0x0, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x8}, 0x0, 0x0, 0x3}, 0x0, 0x0, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0xfffffffffffff658, 0x1, 0x0, 0x4, 0x0, 0x2, 0xff, 0x0, 0xfffffffffffffffc], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x66547be, @remote, 0x8000}, {0xa, 0x4e23, 0x2, @remote, 0x1}, 0x3, [0x1, 0x80000d, 0x1eb, 0xffff36cc, 0x2572, 0x3, 0x251b3b00, 0x3]}, 0x5c) 02:01:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={'macsec0\x00', 0x5, 0x9}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f00000000c0), 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:01:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x7fff, 0x3], 0x2, 0x7, 0xfffffffe, 0x6, 0x4, 0x6, 0x2, {0x5, 0x0, 0x5, 0x8, 0x5, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0xff, 0x366e, 0x0, 0x10001, "25a1c23e5e815e6b12561a277973a224f2aee9fc749c7a9705aeda1e24f44a70"}}) mlockall(0x1) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB]) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r1, &(0x7f0000000080)="7891c9e4ab322a3eea8e7a911949376604f52b7bd046bf201b92380c41b426783aa4a1ed57b90037691497b40a4c954eb04a46eb3cb2342136ae", 0x3a, 0x8041, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000882000/0x1000)=nil, 0x1000, 0x3, r2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 02:01:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:21 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7fffffff, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000540)="0a3f1371dfd76099384b9eba7ae5f074afc8f877064b74fe6ad37c7b8a9961e38bbafad15d2241409c0e4b4fbb3dd27bb5bd085619eb169442498785e79c0fc95d666150d94aa712e2d6e80504d49dac9f5b6f56f270f800612d44eb9652ecb6b2f6d8605f9ed0eab765452abf9931e68b27507c19490517b4d5c9f4468c1818ccd8046606cfe2860d656f45f40ab99b86127e8e1887633cf37b4f39ab7492cfea4efe3e002b5f0b0112976857c24abcdecb6ac58cbd480813", 0xb9, 0x3}, {&(0x7f0000000380)="94917de2899bb291a3ffe47b0640879abdd9055abef8f2e4150be5", 0x1b, 0x80}, {&(0x7f0000000600)="d3f869e34aa6e1e9eddbab599bdb2519800e92e017cbc02ddfea70ea0e8615c8e6bf2d1ccdf0b2ee72d4eb3baa135e54ab25e491f80226fb46c52d3c4ccd005a9c2bb0539edbda09f7a6a57bda2bdab69b7c81bb800e49a1c4a0e6efcc9723ebaae3ce373688a901fcfbbc004a0ea8f33432fe2565d61300f0114843216b00fed9a42bde0b807c339a825c7be35c4385386b30854daf53cea891542ec18b8053", 0xa0, 0x1}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000100)={0x80000002}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0x0, @pix={0x5, 0x0, 0x33524742, 0x7, 0x1, 0x7fffffff, 0x0, 0x0, 0x0, 0x1, 0x2, 0x6}}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000780)={0x1000, 0x38, [], 0x0, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x8}, 0x0, 0x0, 0x3}, 0x0, 0x0, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0xfffffffffffff658, 0x1, 0x0, 0x4, 0x0, 0x2, 0xff, 0x0, 0xfffffffffffffffc], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000140)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x66547be, @remote, 0x8000}, {0xa, 0x4e23, 0x2, @remote, 0x1}, 0x3, [0x1, 0x80000d, 0x1eb, 0xffff36cc, 0x2572, 0x3, 0x251b3b00, 0x3]}, 0x5c) [ 222.041055] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 222.284337] audit: type=1804 audit(1602986481.416:45): pid=10470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/50/bus" dev="sda1" ino=15970 res=1 [ 222.349519] audit: type=1804 audit(1602986481.456:46): pid=10456 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/39/bus" dev="sda1" ino=15969 res=1 02:01:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 222.382755] audit: type=1804 audit(1602986481.486:47): pid=10462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/50/bus" dev="sda1" ino=15970 res=1 [ 222.916191] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 223.100613] audit: type=1804 audit(1602986482.166:48): pid=10485 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/50/bus" dev="sda1" ino=15970 res=1 02:01:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) [ 223.330494] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 223.634495] audit: type=1804 audit(1602986482.726:49): pid=10502 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/51/bus" dev="sda1" ino=15969 res=1 [ 223.707671] Bluetooth: hci5 command 0x041b tx timeout 02:01:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 223.860216] audit: type=1804 audit(1602986482.736:50): pid=10518 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir540587945/syzkaller.gLEspY/2/bus" dev="sda1" ino=15970 res=1 [ 224.092166] audit: type=1804 audit(1602986482.776:51): pid=10519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/40/bus" dev="sda1" ino=15971 res=1 [ 224.130901] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) [ 224.286455] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 224.573666] audit: type=1804 audit(1602986483.746:52): pid=10545 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir540587945/syzkaller.gLEspY/3/bus" dev="sda1" ino=15707 res=1 02:01:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x7fff, 0x3], 0x2, 0x7, 0xfffffffe, 0x6, 0x4, 0x6, 0x2, {0x5, 0x0, 0x5, 0x8, 0x5, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0xff, 0x366e, 0x0, 0x10001, "25a1c23e5e815e6b12561a277973a224f2aee9fc749c7a9705aeda1e24f44a70"}}) mlockall(0x1) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB]) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r1, &(0x7f0000000080)="7891c9e4ab322a3eea8e7a911949376604f52b7bd046bf201b92380c41b426783aa4a1ed57b90037691497b40a4c954eb04a46eb3cb2342136ae", 0x3a, 0x8041, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000882000/0x1000)=nil, 0x1000, 0x3, r2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 02:01:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 225.284573] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 225.923707] audit: type=1804 audit(1602986484.686:53): pid=10591 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/52/bus" dev="sda1" ino=15978 res=1 [ 225.963581] Bluetooth: hci5 command 0x040f tx timeout [ 226.050732] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) 02:01:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x60, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x2, 0x4e}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x80}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0xfb}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x40}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400a010) r3 = open(&(0x7f0000000040)='./bus\x00', 0x101042, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x48280) sendfile(r0, r3, 0x0, 0x200031) 02:01:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 226.300133] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 226.667284] kauditd_printk_skb: 2 callbacks suppressed [ 226.667293] audit: type=1804 audit(1602986485.757:56): pid=10631 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir540587945/syzkaller.gLEspY/5/bus" dev="sda1" ino=15987 res=1 [ 226.667353] audit: type=1804 audit(1602986485.767:57): pid=10632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/53/bus" dev="sda1" ino=15986 res=1 [ 226.667406] audit: type=1804 audit(1602986485.797:58): pid=10628 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir540587945/syzkaller.gLEspY/5/bus" dev="sda1" ino=15987 res=1 02:01:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x10001, 0x4) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000040)=0xe67, 0x4) 02:01:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x60, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x2, 0x4e}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x80}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0xfb}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x40}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400a010) r3 = open(&(0x7f0000000040)='./bus\x00', 0x101042, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x48280) sendfile(r0, r3, 0x0, 0x200031) 02:01:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x7}}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) 02:01:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:26 executing program 2: fcntl$notify(0xffffffffffffffff, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="00000000a20b000001000080275730101d000100d702a12ee80253afd630c6d528cc61bf2d48eb5b8ecdca06100000005fec00008f25f44ab5f1c31418cc85969c959fa3d35a843270dcbc5a4e0c8296520000010cb0b4cd1ccdc36e2f133c635c433bccc88c395ef37812b3629007d4d90cf80a0a3efe7dd87ef86af2109389018d8ee81b137072be6fedee4602d7d51aef2fa1c8ae00143a1bd56607a912f1487a1757a5e79ce7e79c4d4d0e9fcca2a7edc0af9c02a0fd19f2c2f623"], 0xcc}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340), 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x40, 0x7f, 0xfa, 0xff, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080, 0xdae, 0x0, 0x9, 0x8001, 0x3}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = socket$isdn(0x22, 0x3, 0x4) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0xff, 0x7fffffff}, {0x7fff, 0x9}]}, 0x14, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 02:01:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='/dev/sg#\x00') ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2201, 0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 02:01:27 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80801, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 02:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:27 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'geneve1\x00', @remote}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000700)="7822ec89b6d77b916c57aa003818e26f99573f2387c58ca8939b3a3c2dac1e255a75181033a0bfc47b0bcc1bd3481f41b05c25a5674864982b1ed152c844a434ccb3792993e5ba2a8595419e00227b5dbb15645bee1df48c3a71a4ef8c3cdbfcac2de308909def2f187a50d53b48c9ce02d3d6b8633adada3ae6af581eda2854ea86bdc1ea50e08dbbe914e0cd43c40da7e46d7bf16dc77a8482eaff11821dddcfff696d8b2ef578dae0999e316543c6b0fdce73a7228b236c6ccb4d88d51f944ab20bf5da2af2a9944bf97f06b81c66c7", 0x0}, 0x38) r2 = socket$kcm(0x2, 0x5, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 02:01:27 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80801, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 02:01:27 executing program 2: fcntl$notify(0xffffffffffffffff, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="00000000a20b000001000080275730101d000100d702a12ee80253afd630c6d528cc61bf2d48eb5b8ecdca06100000005fec00008f25f44ab5f1c31418cc85969c959fa3d35a843270dcbc5a4e0c8296520000010cb0b4cd1ccdc36e2f133c635c433bccc88c395ef37812b3629007d4d90cf80a0a3efe7dd87ef86af2109389018d8ee81b137072be6fedee4602d7d51aef2fa1c8ae00143a1bd56607a912f1487a1757a5e79ce7e79c4d4d0e9fcca2a7edc0af9c02a0fd19f2c2f623"], 0xcc}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340), 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x40, 0x7f, 0xfa, 0xff, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080, 0xdae, 0x0, 0x9, 0x8001, 0x3}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = socket$isdn(0x22, 0x3, 0x4) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0xff, 0x7fffffff}, {0x7fff, 0x9}]}, 0x14, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) [ 228.026905] Bluetooth: hci5 command 0x0419 tx timeout 02:01:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x381) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0xe) 02:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8e0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df000002000500010000bdd0d19d6a8ca93f000200050001000000000014000100080005ab0000000008000200e000000108000700000000000800030000000000"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:01:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:27 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80801, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 02:01:27 executing program 2: fcntl$notify(0xffffffffffffffff, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="00000000a20b000001000080275730101d000100d702a12ee80253afd630c6d528cc61bf2d48eb5b8ecdca06100000005fec00008f25f44ab5f1c31418cc85969c959fa3d35a843270dcbc5a4e0c8296520000010cb0b4cd1ccdc36e2f133c635c433bccc88c395ef37812b3629007d4d90cf80a0a3efe7dd87ef86af2109389018d8ee81b137072be6fedee4602d7d51aef2fa1c8ae00143a1bd56607a912f1487a1757a5e79ce7e79c4d4d0e9fcca2a7edc0af9c02a0fd19f2c2f623"], 0xcc}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340), 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x40, 0x7f, 0xfa, 0xff, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080, 0xdae, 0x0, 0x9, 0x8001, 0x3}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = socket$isdn(0x22, 0x3, 0x4) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0xff, 0x7fffffff}, {0x7fff, 0x9}]}, 0x14, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 02:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 228.610661] audit: type=1804 audit(1602986487.787:59): pid=10739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/44/bus" dev="sda1" ino=15960 res=1 02:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0xa0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) mlockall(0x0) shutdown(0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x42}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x3, 0xfb}}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8880}, 0x480d0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4002) 02:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x381) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0xe) 02:01:28 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80801, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 02:01:28 executing program 0: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000440)='1', 0x1) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0xb, "d27a30ceb053dd7d"}, 0xa, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) epoll_create(0x2) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 02:01:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0xa0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fdatasync(r0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) mlockall(0x0) shutdown(0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x42}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x3, 0xfb}}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8880}, 0x480d0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4002) 02:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 229.573512] audit: type=1804 audit(1602986488.747:60): pid=10799 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/45/bus" dev="sda1" ino=15988 res=1 02:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 229.940006] audit: type=1804 audit(1602986489.047:61): pid=10812 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir040029426/syzkaller.TlgiHS/40/bus" dev="sda1" ino=15996 res=1 02:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x381) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0xe) [ 230.289243] audit: type=1804 audit(1602986489.457:62): pid=10834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/60/bus" dev="sda1" ino=16001 res=1 02:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 230.629481] audit: type=1804 audit(1602986489.797:63): pid=10878 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/46/bus" dev="sda1" ino=15997 res=1 02:01:30 executing program 0: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000440)='1', 0x1) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0xb, "d27a30ceb053dd7d"}, 0xa, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) epoll_create(0x2) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 02:01:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 231.368336] audit: type=1804 audit(1602986490.467:64): pid=10924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir040029426/syzkaller.TlgiHS/41/bus" dev="sda1" ino=15958 res=1 [ 231.465558] audit: type=1804 audit(1602986490.467:65): pid=10925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/52/bus" dev="sda1" ino=15982 res=1 02:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{0x0}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 231.844963] kauditd_printk_skb: 1 callbacks suppressed [ 231.844972] audit: type=1804 audit(1602986491.017:67): pid=10959 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/47/bus" dev="sda1" ino=15964 res=1 02:01:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 232.396880] audit: type=1804 audit(1602986491.567:68): pid=10973 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir040029426/syzkaller.TlgiHS/42/bus" dev="sda1" ino=15998 res=1 [ 232.540180] audit: type=1804 audit(1602986491.607:69): pid=10975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/62/bus" dev="sda1" ino=15993 res=1 02:01:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{0x0}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{0x0}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 234.280366] audit: type=1804 audit(1602986492.827:70): pid=11033 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/63/bus" dev="sda1" ino=16021 res=1 [ 234.312076] audit: type=1804 audit(1602986492.847:71): pid=11034 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir540587945/syzkaller.gLEspY/10/bus" dev="sda1" ino=16022 res=1 [ 234.336817] audit: type=1804 audit(1602986492.847:72): pid=11035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/48/bus" dev="sda1" ino=16023 res=1 02:01:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 234.362341] audit: type=1804 audit(1602986492.847:73): pid=11036 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/53/bus" dev="sda1" ino=16024 res=1 [ 234.387597] audit: type=1804 audit(1602986492.857:74): pid=11037 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir040029426/syzkaller.TlgiHS/43/bus" dev="sda1" ino=16025 res=1 02:01:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 234.612452] audit: type=1804 audit(1602986493.788:75): pid=11057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/54/bus" dev="sda1" ino=15981 res=1 02:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 234.981300] audit: type=1804 audit(1602986494.028:76): pid=11068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/49/bus" dev="sda1" ino=16020 res=1 02:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x143042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefa", 0x2}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefa", 0x2}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x143042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x143042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x143042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefa", 0x2}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 237.134959] kauditd_printk_skb: 7 callbacks suppressed [ 237.134967] audit: type=1804 audit(1602986496.288:84): pid=11154 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir040029426/syzkaller.TlgiHS/46/bus" dev="sda1" ino=16038 res=1 02:01:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad", 0x3}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 237.166785] audit: type=1804 audit(1602986496.298:85): pid=11166 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/51/bus" dev="sda1" ino=16037 res=1 [ 237.191144] audit: type=1804 audit(1602986496.308:86): pid=11162 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/56/bus" dev="sda1" ino=16039 res=1 02:01:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad", 0x3}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 237.500776] audit: type=1804 audit(1602986496.678:87): pid=11179 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/65/bus" dev="sda1" ino=16041 res=1 02:01:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x143042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x143042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad", 0x3}, {0x0, 0x0, 0x1fe}], 0x8001, &(0x7f0000000080)=ANY=[]) [ 238.244851] audit: type=1804 audit(1602986497.298:88): pid=11208 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/52/bus" dev="sda1" ino=16048 res=1 [ 238.288929] audit: type=1804 audit(1602986497.338:89): pid=11209 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir040029426/syzkaller.TlgiHS/47/bus" dev="sda1" ino=16050 res=1 02:01:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, &(0x7f0000000080)=ANY=[]) [ 238.347641] audit: type=1804 audit(1602986497.338:90): pid=11210 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir836711360/syzkaller.Kbq065/57/bus" dev="sda1" ino=16049 res=1 [ 238.463920] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 238.478288] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, &(0x7f0000000080)=ANY=[]) [ 238.779319] audit: type=1804 audit(1602986497.888:91): pid=11237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir198550693/syzkaller.tTGdy6/66/bus" dev="sda1" ino=16054 res=1 02:01:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 238.879296] audit: type=1804 audit(1602986497.918:92): pid=11238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir540587945/syzkaller.gLEspY/13/bus" dev="sda1" ino=16053 res=1 [ 238.913727] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 238.942231] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, &(0x7f0000000080)=ANY=[]) [ 239.183296] audit: type=1804 audit(1602986498.358:93): pid=11250 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir153868831/syzkaller.mbQdo9/53/bus" dev="sda1" ino=16057 res=1 [ 239.262461] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 239.282284] BFS-fs: bfs_fill_super(): Superblock is corrupted 02:01:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c720ad6893fa2c49900157c54abe524c51727283029cb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f50e0430983b01002901c50200000000000000089f749914274d0800000000000049b7502f6a0fcd0c5293d74cb5c414ba6788c8e093fd76dfc78fe80978cd30dfdbcc6f456129493e433e4ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43481f4c28764fed07b7d6fed01000000267c508c7fb54f7d00000000000d99f6209287a0e2909df569341835b70d2455636cf064adec9c1f88481b5b5aee94619814808cb9cbec8c022bbe81f1a7a58bc40b035fdda1638ab0ccaed793043b4bb6080de78702ca59baec0e013a71b7b2eed6907c5b6536ab108c7f669d5d7a33000000001205f8b4e589ce7d80d79a8089def05698089fce267f064ede7a2934d4332ff6157bfe3fd5e6ca5de75ec37c9958e02b33a3c58b0a89fc639f8aab94bd3ca82b7533a1f771f60f", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, 0x0) 02:01:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, 0x0) 02:01:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, 0x0) 02:01:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) io_setup(0x1, &(0x7f00000002c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)) open(0x0, 0x143042, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r6, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 02:01:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0}], 0x8001, &(0x7f0000000080)=ANY=[]) 02:01:39 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, &(0x7f0000000080)=ANY=[]) [ 240.348221] FAULT_INJECTION: forcing a failure. [ 240.348221] name failslab, interval 1, probability 0, space 0, times 1 [ 240.359911] CPU: 0 PID: 11330 Comm: syz-executor.3 Not tainted 4.14.198-syzkaller #0 [ 240.367800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.377165] Call Trace: [ 240.379759] dump_stack+0x1b2/0x283 [ 240.383395] should_fail.cold+0x10a/0x154 [ 240.387550] should_failslab+0xd6/0x130 [ 240.391522] __kmalloc+0x2c1/0x400 [ 240.395063] ? SyS_memfd_create+0xbc/0x3c0 [ 240.399299] SyS_memfd_create+0xbc/0x3c0 [ 240.403357] ? shmem_fcntl+0x120/0x120 [ 240.407243] ? SyS_clock_settime+0x1a0/0x1a0 [ 240.411650] ? do_syscall_64+0x4c/0x640 [ 240.415645] ? shmem_fcntl+0x120/0x120 [ 240.419534] do_syscall_64+0x1d5/0x640 [ 240.423430] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 240.428614] RIP: 0033:0x45de59 [ 240.431800] RSP: 002b:00007f03fc34ca28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 240.439592] RAX: ffffffffffffffda RBX: 00000000200012c0 RCX: 000000000045de59 02:01:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xac, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x1418c2, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x4) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000080)={0x7, 'netdevsim0\x00', {0x7fff}, 0x6}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 240.446853] RDX: 00000000200012f0 RSI: 0000000000000000 RDI: 00000000004c28a3 [ 240.454101] RBP: 00000000000003fc R08: 00000000200012f0 R09: 0000000000000000 [ 240.461347] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000002 [ 240.468592] R13: 0000000020000100 R14: 00000000200012c0 R15: 0000000020000080 02:01:39 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) r2 = getuid() fchown(0xffffffffffffffff, r2, 0xee01) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x30, 0x0, 0x78, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x1, 0x40, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0b412d1854b9da5}) 02:01:39 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, &(0x7f0000000080)=ANY=[]) [ 240.593249] FAULT_INJECTION: forcing a failure. [ 240.593249] name failslab, interval 1, probability 0, space 0, times 0 02:01:39 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x1fe}], 0x0, &(0x7f0000000080)=ANY=[]) [ 240.678736] CPU: 0 PID: 11340 Comm: syz-executor.3 Not tainted 4.14.198-syzkaller #0 [ 240.678748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.678752] Call Trace: [ 240.678768] dump_stack+0x1b2/0x283 [ 240.678784] should_fail.cold+0x10a/0x154 [ 240.678799] should_failslab+0xd6/0x130 [ 240.678809] kmem_cache_alloc+0x28e/0x3c0 [ 240.678821] __d_alloc+0x2a/0xa20 [ 240.678833] ? lock_downgrade+0x740/0x740 [ 240.678847] __shmem_file_setup.part.0+0xcb/0x3c0 [ 240.678858] ? shmem_create+0x30/0x30 [ 240.678868] ? __alloc_fd+0x1be/0x490 [ 240.678886] SyS_memfd_create+0x1fc/0x3c0 [ 240.678896] ? shmem_fcntl+0x120/0x120 [ 240.678906] ? SyS_clock_settime+0x1a0/0x1a0 [ 240.678917] ? do_syscall_64+0x4c/0x640 [ 240.678926] ? shmem_fcntl+0x120/0x120 [ 240.678937] do_syscall_64+0x1d5/0x640 [ 240.678952] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 240.678960] RIP: 0033:0x45de59 [ 240.678965] RSP: 002b:00007f03fc34ca28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 240.678975] RAX: ffffffffffffffda RBX: 00000000200012c0 RCX: 000000000045de59 [ 240.678981] RDX: 00000000200012f0 RSI: 0000000000000000 RDI: 00000000004c28a3 [ 240.678986] RBP: 00000000000003fc R08: 00000000200012f0 R09: 0000000000000000 [ 240.678992] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000002 [ 240.678997] R13: 0000000020000100 R14: 00000000200012c0 R15: 0000000020000080 [ 240.709407] ================================================================== [ 240.709451] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1be2/0x2140 [ 240.709459] Read of size 2 at addr ffffffff86e8dc1e by task syz-executor.0/11338 [ 240.709462] [ 240.709472] CPU: 1 PID: 11338 Comm: syz-executor.0 Not tainted 4.14.198-syzkaller #0 [ 240.709479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.709482] Call Trace: [ 240.709495] dump_stack+0x1b2/0x283 [ 240.709513] print_address_description.cold+0x5/0x1d3 [ 240.709526] kasan_report_error.cold+0x8a/0x194 [ 240.709537] ? vga16fb_imageblit+0x1be2/0x2140 [ 240.709548] __asan_report_load2_noabort+0x68/0x70 [ 240.709560] ? vga16fb_imageblit+0x1be2/0x2140 [ 240.709569] vga16fb_imageblit+0x1be2/0x2140 [ 240.709585] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 240.709598] soft_cursor+0x50a/0xa50 [ 240.709616] bit_cursor+0x1056/0x1620 [ 240.709631] ? bit_update_start+0x1f0/0x1f0 [ 240.709639] ? bit_update_start+0x1f0/0x1f0 [ 240.709652] ? fb_get_color_depth+0x81/0x200 [ 240.709663] ? fb_get_color_depth+0x100/0x200 [ 240.709673] ? get_color+0x1be/0x3a0 [ 240.709684] fbcon_cursor+0x4b1/0x6a0 [ 240.709691] ? bit_update_start+0x1f0/0x1f0 [ 240.709701] ? add_softcursor+0x14/0x2d0 [ 240.709713] set_cursor+0x189/0x1e0 [ 240.709723] redraw_screen+0x57b/0x790 [ 240.709733] ? wait_for_completion_io+0x10/0x10 [ 240.709744] ? con_shutdown+0x90/0x90 [ 240.709759] vc_do_resize+0xc08/0xe00 [ 240.709776] ? vc_init+0x430/0x430 [ 240.709786] ? check_preemption_disabled+0x35/0x240 [ 240.709802] fbcon_modechanged+0x49d/0x980 [ 240.709815] fbcon_set_all_vcs+0x464/0x5d0 [ 240.709832] fbcon_event_notify+0xd6e/0x1760 [ 240.709848] notifier_call_chain+0x108/0x1a0 [ 240.709863] blocking_notifier_call_chain+0x79/0x90 [ 240.709874] fb_set_var+0xac5/0xc90 [ 240.709895] ? fb_set_suspend+0x110/0x110 [ 240.709913] ? lock_acquire+0x1ec/0x3f0 [ 240.709935] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.709955] ? do_fb_ioctl+0x2e7/0xa70 [ 240.709971] do_fb_ioctl+0x36d/0xa70 [ 240.709981] ? register_framebuffer+0x8e0/0x8e0 [ 240.709997] ? avc_has_extended_perms+0x6e4/0xbf0 [ 240.710010] ? avc_ss_reset+0x100/0x100 [ 240.710026] ? __lock_acquire+0x5fc/0x3f20 [ 240.710038] ? trace_hardirqs_on+0x10/0x10 [ 240.710066] fb_ioctl+0xdd/0x130 [ 240.710075] ? do_fb_ioctl+0xa70/0xa70 [ 240.710086] do_vfs_ioctl+0x75a/0xff0 [ 240.710096] ? selinux_inode_setxattr+0x730/0x730 [ 240.710107] ? ioctl_preallocate+0x1a0/0x1a0 [ 240.710115] ? lock_downgrade+0x740/0x740 [ 240.710130] ? __fget+0x225/0x360 [ 240.710143] ? security_file_ioctl+0x83/0xb0 [ 240.710155] SyS_ioctl+0x7f/0xb0 [ 240.710163] ? do_vfs_ioctl+0xff0/0xff0 [ 240.710172] do_syscall_64+0x1d5/0x640 [ 240.710185] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 240.710192] RIP: 0033:0x45de59 [ 240.710197] RSP: 002b:00007f02f9ce0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.710207] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 240.710212] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000004 [ 240.710217] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 240.710221] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 240.710226] R13: 00007ffd3235f3ef R14: 00007f02f9ce19c0 R15: 000000000118bf2c [ 240.710239] [ 240.710242] The buggy address belongs to the variable: [ 240.710251] transl_h+0x3e/0x40 [ 240.710253] [ 240.710256] Memory state around the buggy address: [ 240.710264] ffffffff86e8db00: 02 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 240.710271] ffffffff86e8db80: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 240.710278] >ffffffff86e8dc00: fa fa fa fa 00 00 00 00 fa fa fa fa 00 01 fa fa [ 240.710281] ^ [ 240.710287] ffffffff86e8dc80: fa fa fa fa 00 00 00 04 fa fa fa fa 00 00 04 fa [ 240.710293] ffffffff86e8dd00: fa fa fa fa 00 00 00 00 00 00 02 fa fa fa fa fa [ 240.710297] ================================================================== [ 240.710300] Disabling lock debugging due to kernel taint [ 240.712582] Kernel panic - not syncing: panic_on_warn set ... [ 240.712582] [ 240.712596] CPU: 1 PID: 11338 Comm: syz-executor.0 Tainted: G B 4.14.198-syzkaller #0 [ 240.712601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.712603] Call Trace: [ 240.712616] dump_stack+0x1b2/0x283 [ 240.712627] panic+0x1f9/0x42d [ 240.712635] ? add_taint.cold+0x16/0x16 [ 240.712646] ? ___preempt_schedule+0x16/0x18 [ 240.712658] kasan_end_report+0x43/0x49 [ 240.712666] kasan_report_error.cold+0xa7/0x194 [ 240.712675] ? vga16fb_imageblit+0x1be2/0x2140 [ 240.712682] __asan_report_load2_noabort+0x68/0x70 [ 240.712691] ? vga16fb_imageblit+0x1be2/0x2140 [ 240.712697] vga16fb_imageblit+0x1be2/0x2140 [ 240.712709] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 240.712719] soft_cursor+0x50a/0xa50 [ 240.712732] bit_cursor+0x1056/0x1620 [ 240.712743] ? bit_update_start+0x1f0/0x1f0 [ 240.712750] ? bit_update_start+0x1f0/0x1f0 [ 240.712760] ? fb_get_color_depth+0x81/0x200 [ 240.712769] ? fb_get_color_depth+0x100/0x200 [ 240.712776] ? get_color+0x1be/0x3a0 [ 240.712785] fbcon_cursor+0x4b1/0x6a0 [ 240.712792] ? bit_update_start+0x1f0/0x1f0 [ 240.712800] ? add_softcursor+0x14/0x2d0 [ 240.712810] set_cursor+0x189/0x1e0 [ 240.712819] redraw_screen+0x57b/0x790 [ 240.712827] ? wait_for_completion_io+0x10/0x10 [ 240.712837] ? con_shutdown+0x90/0x90 [ 240.712847] vc_do_resize+0xc08/0xe00 [ 240.712860] ? vc_init+0x430/0x430 [ 240.712869] ? check_preemption_disabled+0x35/0x240 [ 240.712881] fbcon_modechanged+0x49d/0x980 [ 240.712899] fbcon_set_all_vcs+0x464/0x5d0 [ 240.712910] fbcon_event_notify+0xd6e/0x1760 [ 240.712922] notifier_call_chain+0x108/0x1a0 [ 240.712933] blocking_notifier_call_chain+0x79/0x90 [ 240.712942] fb_set_var+0xac5/0xc90 [ 240.712952] ? fb_set_suspend+0x110/0x110 [ 240.712965] ? lock_acquire+0x1ec/0x3f0 [ 240.712979] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.712992] ? do_fb_ioctl+0x2e7/0xa70 [ 240.713004] do_fb_ioctl+0x36d/0xa70 [ 240.713013] ? register_framebuffer+0x8e0/0x8e0 [ 240.713025] ? avc_has_extended_perms+0x6e4/0xbf0 [ 240.713035] ? avc_ss_reset+0x100/0x100 [ 240.713046] ? __lock_acquire+0x5fc/0x3f20 [ 240.713056] ? trace_hardirqs_on+0x10/0x10 [ 240.713073] fb_ioctl+0xdd/0x130 [ 240.713081] ? do_fb_ioctl+0xa70/0xa70 [ 240.713091] do_vfs_ioctl+0x75a/0xff0 [ 240.713100] ? selinux_inode_setxattr+0x730/0x730 [ 240.713109] ? ioctl_preallocate+0x1a0/0x1a0 [ 240.713116] ? lock_downgrade+0x740/0x740 [ 240.713126] ? __fget+0x225/0x360 [ 240.713136] ? security_file_ioctl+0x83/0xb0 [ 240.713145] SyS_ioctl+0x7f/0xb0 [ 240.713153] ? do_vfs_ioctl+0xff0/0xff0 [ 240.713161] do_syscall_64+0x1d5/0x640 [ 240.713172] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 240.713178] RIP: 0033:0x45de59 [ 240.713183] RSP: 002b:00007f02f9ce0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.713191] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 240.713196] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000004 [ 240.713200] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 240.713205] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 240.713209] R13: 00007ffd3235f3ef R14: 00007f02f9ce19c0 R15: 000000000118bf2c [ 240.714258] Kernel Offset: disabled [ 241.539969] Rebooting in 86400 seconds..