[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.171' (ECDSA) to the list of known hosts. 2020/10/13 15:44:40 fuzzer started 2020/10/13 15:44:40 dialing manager at 10.128.0.105:45117 2020/10/13 15:44:40 syscalls: 3432 2020/10/13 15:44:40 code coverage: enabled 2020/10/13 15:44:40 comparison tracing: enabled 2020/10/13 15:44:40 extra coverage: enabled 2020/10/13 15:44:40 setuid sandbox: enabled 2020/10/13 15:44:40 namespace sandbox: enabled 2020/10/13 15:44:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/13 15:44:40 fault injection: enabled 2020/10/13 15:44:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/13 15:44:40 net packet injection: enabled 2020/10/13 15:44:40 net device setup: enabled 2020/10/13 15:44:40 concurrency sanitizer: enabled 2020/10/13 15:44:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/13 15:44:40 USB emulation: enabled 2020/10/13 15:44:40 hci packet injection: enabled 2020/10/13 15:44:40 wifi device emulation: enabled 2020/10/13 15:44:45 suppressing KCSAN reports in functions: 'alloc_pid' 'step_into' 'io_sq_thread' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' 'mark_buffer_dirty_inode' 'ext4_handle_inode_extension' 'generic_write_end' 'do_nanosleep' '__mark_inode_dirty' 'ext4_sync_file' '__filemap_fdatawrite_range' 'dd_has_work' 'ext4_write_end' 'file_remove_privs' 'do_select' 'ext4_mb_find_by_goal' 'xas_clear_mark' 'blk_mq_request_bypass_insert' '__writeback_single_inode' 'do_sys_poll' 'ext4_free_inode' 'filemap_map_pages' 'expire_timers' '__delayacct_blkio_end' 'wg_packet_decrypt_worker' 'do_signal_stop' 'kauditd_thread' '__mod_timer' 'do_syslog' 'tick_nohz_next_event' 'ondemand_readahead' '__ext4_new_inode' 'ext4_mb_regular_allocator' 'audit_log_start' 'shmem_unlink' 'lru_add_drain_all' 'ext4_free_inodes_count' '__blkdev_put' 'pcpu_alloc' 'futex_wait_queue_me' 'wg_xmit' 'blk_mq_rq_ctx_init' '__io_cqring_fill_event' 'ext4_mark_iloc_dirty' '__xa_clear_mark' 'complete_signal' 'wbt_wait' 'ext4_mb_good_group' 'wbt_issue' 'do_epoll_ctl' '__send_signal' 'blk_mq_sched_dispatch_requests' 'vfs_readlink' 'wbt_done' '__ext4_update_other_inode_time' 'ext4_writepages' 'sock_alloc_send_pskb' 'snd_rawmidi_poll' 15:46:24 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 15:46:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 15:46:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000080)) 15:46:25 executing program 3: socket$inet6(0x18, 0x2, 0x0) 15:46:25 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:46:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2, 0x0) write(r0, &(0x7f0000000380)='n', 0x1) syzkaller login: [ 137.967471][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 138.048245][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 138.076527][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.084894][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.095198][ T8716] device bridge_slave_0 entered promiscuous mode [ 138.115596][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.122812][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.137031][ T8716] device bridge_slave_1 entered promiscuous mode [ 138.156325][ T8718] IPVS: ftp: loaded support on port[0] = 21 [ 138.157777][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.175126][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.198742][ T8716] team0: Port device team_slave_0 added [ 138.208079][ T8716] team0: Port device team_slave_1 added [ 138.226951][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.233949][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.287973][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.299976][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.309360][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.361326][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.378151][ T8720] IPVS: ftp: loaded support on port[0] = 21 [ 138.398849][ T8718] chnl_net:caif_netlink_parms(): no params data found [ 138.429695][ T8716] device hsr_slave_0 entered promiscuous mode [ 138.436635][ T8716] device hsr_slave_1 entered promiscuous mode [ 138.507017][ T8718] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.524957][ T8718] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.534180][ T8718] device bridge_slave_0 entered promiscuous mode [ 138.541812][ T8718] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.549637][ T8718] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.558399][ T8718] device bridge_slave_1 entered promiscuous mode [ 138.589470][ T8718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.606511][ T8722] IPVS: ftp: loaded support on port[0] = 21 [ 138.618147][ T8718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.630492][ T8716] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.656928][ T8716] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.670967][ T8718] team0: Port device team_slave_0 added [ 138.685644][ T8720] chnl_net:caif_netlink_parms(): no params data found [ 138.703534][ T8716] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.705187][ T8724] IPVS: ftp: loaded support on port[0] = 21 [ 138.719060][ T8716] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.760154][ T8718] team0: Port device team_slave_1 added [ 138.820090][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.827760][ T8716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.833840][ T8726] IPVS: ftp: loaded support on port[0] = 21 [ 138.835041][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.847967][ T8716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.879520][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.887664][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.914047][ T8718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.926138][ T8718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.933136][ T8718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.960215][ T8718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.986657][ T8720] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.994560][ T8720] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.002034][ T8720] device bridge_slave_0 entered promiscuous mode [ 139.010583][ T8720] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.018392][ T8720] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.026727][ T8720] device bridge_slave_1 entered promiscuous mode [ 139.045689][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.054528][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.070105][ T8718] device hsr_slave_0 entered promiscuous mode [ 139.076913][ T8718] device hsr_slave_1 entered promiscuous mode [ 139.084047][ T8718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.091578][ T8718] Cannot create hsr debugfs directory [ 139.145242][ T8726] chnl_net:caif_netlink_parms(): no params data found [ 139.167819][ T8720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.196282][ T8720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.210223][ T8722] chnl_net:caif_netlink_parms(): no params data found [ 139.262672][ T8726] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.269885][ T8726] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.278050][ T8726] device bridge_slave_0 entered promiscuous mode [ 139.299270][ T8724] chnl_net:caif_netlink_parms(): no params data found [ 139.316193][ T8720] team0: Port device team_slave_0 added [ 139.331762][ T8726] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.338991][ T8726] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.346954][ T8726] device bridge_slave_1 entered promiscuous mode [ 139.364163][ T8720] team0: Port device team_slave_1 added [ 139.370693][ T8726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.382493][ T8726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.394172][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.409981][ T8722] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.417449][ T8722] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.425281][ T8722] device bridge_slave_0 entered promiscuous mode [ 139.444910][ T8718] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.459859][ T8718] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.472112][ T8722] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.482214][ T8722] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.490555][ T8722] device bridge_slave_1 entered promiscuous mode [ 139.504887][ T8718] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.513926][ T8718] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.522593][ T8720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.530564][ T8720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.557079][ T8720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.576155][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.586007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.593946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.605153][ T8726] team0: Port device team_slave_0 added [ 139.612233][ T8726] team0: Port device team_slave_1 added [ 139.618963][ T8720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.626249][ T8720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.652748][ T8720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.664966][ T8722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.676437][ T8722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.690901][ T8724] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.698779][ T8724] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.706503][ T8724] device bridge_slave_0 entered promiscuous mode [ 139.718525][ T8724] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.725955][ T8724] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.733891][ T8724] device bridge_slave_1 entered promiscuous mode [ 139.750232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.758675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.767596][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.774660][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.794648][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.801614][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.830169][ T8726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.842392][ T8724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.855109][ T8724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.868019][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.877181][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.885886][ T3466] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.892958][ T3466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.905028][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.912010][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.938276][ T8726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.951690][ T8722] team0: Port device team_slave_0 added [ 139.961763][ T8722] team0: Port device team_slave_1 added [ 139.974407][ T8720] device hsr_slave_0 entered promiscuous mode [ 139.980955][ T8720] device hsr_slave_1 entered promiscuous mode [ 139.988246][ T8720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.996109][ T8720] Cannot create hsr debugfs directory [ 140.002969][ T9274] Bluetooth: hci0: command 0x0409 tx timeout [ 140.016800][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.026238][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.035369][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.044112][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.060953][ T8722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.070201][ T8722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.097505][ T8722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.120310][ T8724] team0: Port device team_slave_0 added [ 140.126745][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.134949][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.143565][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.158941][ T8716] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.169660][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 140.170985][ T8716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.187644][ T8722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.194738][ T8722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.220788][ T8722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.234158][ T8726] device hsr_slave_0 entered promiscuous mode [ 140.240692][ T8726] device hsr_slave_1 entered promiscuous mode [ 140.248488][ T8726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.256316][ T8726] Cannot create hsr debugfs directory [ 140.262253][ T8724] team0: Port device team_slave_1 added [ 140.267971][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.276498][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.285151][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.293247][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.301683][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.322764][ T3975] Bluetooth: hci2: command 0x0409 tx timeout [ 140.344813][ T8724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.351770][ T8724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.379122][ T8724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.404307][ T8724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.411283][ T8724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.440368][ T8724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.451983][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.460897][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.486136][ T8722] device hsr_slave_0 entered promiscuous mode [ 140.494003][ T8722] device hsr_slave_1 entered promiscuous mode [ 140.500460][ T8722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.508700][ T8722] Cannot create hsr debugfs directory [ 140.517351][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.539978][ T8718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.563223][ T8720] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.577135][ T3466] Bluetooth: hci3: command 0x0409 tx timeout [ 140.584345][ T8720] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.617935][ T8726] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.629235][ T8724] device hsr_slave_0 entered promiscuous mode [ 140.635864][ T8724] device hsr_slave_1 entered promiscuous mode [ 140.642225][ T8724] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.650013][ T8724] Cannot create hsr debugfs directory [ 140.655668][ T8720] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.668207][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.678199][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.694033][ T8726] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.703599][ T8726] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 140.714565][ T8720] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.724538][ T49] Bluetooth: hci4: command 0x0409 tx timeout [ 140.737495][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.746164][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.757453][ T8716] device veth0_vlan entered promiscuous mode [ 140.769116][ T8718] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.777613][ T8726] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.793013][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.800660][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.809041][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.816712][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.830907][ T8716] device veth1_vlan entered promiscuous mode [ 140.837370][ T3466] Bluetooth: hci5: command 0x0409 tx timeout [ 140.862908][ T8722] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.874446][ T8722] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.887465][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.895504][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.904963][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.913306][ T3466] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.920740][ T3466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.929307][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.938007][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.946965][ T3466] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.954023][ T3466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.961807][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.970581][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.979261][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.987752][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.006765][ T8718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.017316][ T8718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.032899][ T8722] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.046180][ T8722] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.058357][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.069306][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.077289][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.085364][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.094138][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.103536][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.111721][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.120945][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.129577][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.138320][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.155511][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.164108][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.201353][ T8716] device veth0_macvtap entered promiscuous mode [ 141.213133][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.221102][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.230035][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.244779][ T8724] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.254140][ T8724] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.262708][ T8724] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.274119][ T8718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.289969][ T8720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.300458][ T8724] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.310815][ T8716] device veth1_macvtap entered promiscuous mode [ 141.335131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.344676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.352602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.361702][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.372578][ T8720] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.399240][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.408465][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.417491][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.426567][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.435923][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.444724][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.453214][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.460668][ T9274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.469431][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.481768][ T8716] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.492032][ T8716] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.500936][ T8716] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.509846][ T8716] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.529073][ T8718] device veth0_vlan entered promiscuous mode [ 141.539001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.547684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.556471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.566837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.575656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.584294][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.591315][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.599373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.607674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.628577][ T8722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.641217][ T8726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.653010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.660726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.668706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.677863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.694655][ T8718] device veth1_vlan entered promiscuous mode [ 141.709975][ T8726] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.724463][ T8722] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.738586][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.747153][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.756346][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.764148][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.771655][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.780505][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.789116][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.796987][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.804611][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.813218][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.822156][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.830789][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.865510][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.874712][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.883778][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.891918][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.899347][ T9274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.907230][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.915804][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.924140][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.931275][ T9274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.939168][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.947788][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.956467][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.964839][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.973357][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.982050][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.990554][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.999048][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.007499][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.014578][ T9274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.022179][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.032018][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.040492][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.047740][ T9274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.055665][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.064727][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.072702][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.080907][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.102246][ T8718] device veth0_macvtap entered promiscuous mode [ 142.117036][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 142.128880][ T8720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.140087][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.153217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.161826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.170928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.180836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.189720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.198645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.206930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.215454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.227456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.235770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.246634][ T8724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.254555][ T9274] Bluetooth: hci1: command 0x041b tx timeout [ 142.265257][ T8718] device veth1_macvtap entered promiscuous mode [ 142.277299][ T8726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.288653][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.297880][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.306520][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.317283][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.326195][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.334523][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.344485][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.358651][ T8724] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.365383][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.403211][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.411009][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.418044][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 142.425766][ T355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.430701][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.441839][ T355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.444549][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.457637][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.465956][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.474367][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.482695][ T3975] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.489843][ T3975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.497741][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.507466][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.516098][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.525262][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.533978][ T3975] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.541197][ T3975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.549267][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.559389][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.566964][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.574464][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.582187][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.591327][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.600168][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.609172][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.620381][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.631890][ T8720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.642938][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 142.654452][ T8726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.667228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.675796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.684948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.694577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.703312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.711387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.720045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.730616][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.741914][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.755034][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.786819][ T8722] 8021q: adding VLAN 0 to HW filter on device batadv0 15:46:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x12, &(0x7f0000000280)={&(0x7f00000001c0)="c481796e5900f70e0b00000046836b0102c4a190565a00df490f3e362edaa70a000000c4c17c29415a660f38dd1500800000f080734afe65652647d8c5", 0x0, &(0x7f0000000200)="c421fa129e8e8eb54c2e65660f38de5000c4213d655300c4a2b58c5074c4e38949e303c441972a3ac4c1f1e3c2c4c279ad708766460f38352b2e26646636457900"}, 0x0, 0x8, &(0x7f00000002c0)) [ 142.803692][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 142.806904][ T8724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:46:30 executing program 0: syz_emit_ethernet(0x12a, &(0x7f0000000100)=ANY=[@ANYBLOB="2159000000000000ec"], 0x0) [ 142.849193][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.861927][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.871515][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.882808][ T17] Bluetooth: hci5: command 0x041b tx timeout 15:46:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xc378, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) [ 142.898124][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.923633][T10056] input: syz0 as /devices/virtual/input/input5 [ 142.925351][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.941229][T10061] input: syz0 as /devices/virtual/input/input6 15:46:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 142.952153][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.969546][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.983351][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.989589][T10069] x_tables: duplicate underflow at hook 2 [ 142.991740][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.029447][ T8718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.062810][ T8718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.093727][ T8718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.143716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.152050][T10069] x_tables: duplicate underflow at hook 2 [ 143.166820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.204720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.214055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.223513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.232087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.243798][ T8718] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.261971][ T8718] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.274298][ T8718] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.286175][ T8718] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.298797][ T8720] device veth0_vlan entered promiscuous mode 15:46:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 143.316751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.324874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.332552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.343527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.378101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.386496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.420963][ T8722] device veth0_vlan entered promiscuous mode [ 143.434978][ T8720] device veth1_vlan entered promiscuous mode [ 143.458381][ T8724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.465696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.477097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.486104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.493898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.506397][ T8726] device veth0_vlan entered promiscuous mode 15:46:31 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xba49, 0x1000}, {}], 0x2) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) [ 143.520367][ T8726] device veth1_vlan entered promiscuous mode [ 143.538099][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.568293][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.584006][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.591690][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.604027][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.612592][ T8722] device veth1_vlan entered promiscuous mode [ 143.636242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.646389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.654457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.665002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.672999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.681391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.693307][ T8720] device veth0_macvtap entered promiscuous mode [ 143.713855][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.714851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.729747][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.730881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.745797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.755001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.778108][ T8722] device veth0_macvtap entered promiscuous mode [ 143.792690][ T8720] device veth1_macvtap entered promiscuous mode [ 143.802474][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.812028][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.826343][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:46:31 executing program 1: read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) [ 143.837288][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.848463][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.861263][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.883777][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.897755][ T8726] device veth0_macvtap entered promiscuous mode [ 143.907508][ T8722] device veth1_macvtap entered promiscuous mode [ 143.934146][ T8724] device veth0_vlan entered promiscuous mode 15:46:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000200)="e2155133e64ac3ab6eebe1a7227a7ef3", 0x10) [ 143.951408][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.959621][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.973488][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.981442][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.992720][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.008274][ T8726] device veth1_macvtap entered promiscuous mode [ 144.026751][ T8720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.037560][ T8720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.070154][ T8720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.081671][ T8720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.094911][ T8720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.108190][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.124613][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.135384][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.146220][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.156363][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.167064][ T3975] Bluetooth: hci0: command 0x040f tx timeout [ 144.173263][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.185366][ T8722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.195211][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.204625][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.213582][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.222030][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.232223][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.242440][ T8720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.254773][ T8720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.264954][ T8720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.275412][ T8720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.286321][ T8720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.294919][ T8724] device veth1_vlan entered promiscuous mode [ 144.305252][ T8720] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.314085][ T8720] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.323043][ T3975] Bluetooth: hci1: command 0x040f tx timeout [ 144.326257][ T8720] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.337855][ T8720] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.348148][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.360032][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.368595][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.379158][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.391467][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.401870][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.415105][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.426805][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.439507][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.451038][ T8722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.469396][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.482911][ T3466] Bluetooth: hci2: command 0x040f tx timeout [ 144.489418][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.499540][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.510008][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.519918][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.530626][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.540474][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.550931][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.562139][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.570242][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.581026][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.590078][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.599930][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.629972][ T8722] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.639237][ T8722] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.648405][ T8722] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.659122][ T8722] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.678982][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.693321][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.704842][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.715340][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.725413][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.732923][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 144.736333][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.752770][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.763251][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.774293][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.794095][ T8724] device veth0_macvtap entered promiscuous mode [ 144.807745][ T8724] device veth1_macvtap entered promiscuous mode [ 144.822437][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.831525][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.840786][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.849461][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.858804][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.867059][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.881174][ T8726] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.892864][ T3466] Bluetooth: hci4: command 0x040f tx timeout [ 144.894323][ T8726] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.907868][ T8726] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.916783][ T8726] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.939390][ T355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.948722][ T355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.959457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.967692][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 144.980319][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.983981][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.999979][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.014851][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.028590][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.040547][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.051085][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.061825][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.072271][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.083300][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.093584][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.104235][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.115422][ T8724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.129467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.140029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.148898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.163466][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.173254][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.185548][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.196273][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.208723][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.221138][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:46:33 executing program 2: mq_open(&(0x7f0000000240)='batadv\x00', 0x40, 0x0, 0x0) [ 145.233981][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.258544][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.269080][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.279758][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.290064][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.303670][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.323502][ T8724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.345604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.353537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.362217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.385642][ T8724] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.402476][ T8724] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.412314][ T8724] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.421125][ T8724] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.434082][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.442037][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:46:33 executing program 3: socket$inet6(0x18, 0x2, 0x0) [ 145.452447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.482777][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.490791][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.522740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.569656][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.579372][T10156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.580872][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.593229][T10156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.624609][ T3466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.642180][T10156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.650221][T10156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.653915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.666829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:46:33 executing program 4: capget(&(0x7f0000000a40), 0x0) 15:46:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:46:33 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xba49, 0x1000}, {}], 0x2) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 15:46:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 15:46:33 executing program 3: r0 = mq_open(&(0x7f0000000240)='batadv\x00', 0x0, 0x0, 0x0) r1 = dup(r0) write$FUSE_DIRENT(r1, 0x0, 0x0) 15:46:33 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRESOCT], 0xa0}}, 0x0) 15:46:33 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000440)={{0x3, 0x0, 0x0, 0xee01}}) 15:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:33 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 15:46:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 15:46:33 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 15:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:46:33 executing program 1: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0xfff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001500)='net/psched\x00') read$FUSE(r0, &(0x7f0000001740)={0x2020}, 0x2020) [ 146.242881][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 146.403149][ T5] Bluetooth: hci1: command 0x0419 tx timeout 15:46:34 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xba49, 0x1000}, {}], 0x2) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 15:46:34 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 15:46:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 15:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 146.563590][ T12] Bluetooth: hci2: command 0x0419 tx timeout 15:46:34 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf2}, 0x14) sendfile(r1, r0, 0x0, 0x40010000edbe) 15:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:34 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0ee1ffffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000030001000000000000000000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 15:46:34 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 15:46:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r0, &(0x7f00000002c0), 0x14) [ 146.730812][T10288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.744357][T10288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:46:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6, 0x0, 0x0, 0xfffffffc}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 146.803608][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 146.939431][ T28] audit: type=1326 audit(1602603994.734:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10307 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0xffff0000 [ 146.963640][ T3466] Bluetooth: hci4: command 0x0419 tx timeout [ 147.054013][ T3975] Bluetooth: hci5: command 0x0419 tx timeout 15:46:35 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xba49, 0x1000}, {}], 0x2) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 15:46:35 executing program 1: sysfs$1(0x1, &(0x7f00000005c0)='batadv\x00') 15:46:35 executing program 4: syz_emit_ethernet(0xd2, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x9c, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "48a0218b5e18924d1daa9268e74fedd2fba2a913d275e0564902d3f13a287ef9", "385d6bbffbfaf9543ba160c69403a425487d352c9ee7997a77002ae9c6e47b6d442f2f756a91993e9542e889e7cf7118", "c9d317350284d1cc5d8d00bdce891743b9e10f14e80fb7f826a1b730", {"97d800c897ed102d4aa3408bd03e6c77", "ca5e0ff0a96b6eefdd65b199f135c5e3"}}}}}}}}, 0x0) 15:46:35 executing program 3: pselect6(0x40, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) 15:46:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:35 executing program 4: mq_open(&(0x7f0000000240)='batadv\x00', 0x40, 0x0, &(0x7f0000000280)) 15:46:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 15:46:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:35 executing program 4: perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:46:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:35 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) [ 147.701631][ T28] audit: type=1326 audit(1602603995.494:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10307 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0xffff0000 15:46:36 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xba49, 0x1000}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 15:46:36 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000002700)={0x10}, 0x10) pipe(&(0x7f0000002740)) 15:46:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'hsr0\x00', 'wg0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 15:46:36 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003800)='/proc/self/net/pfkey\x00', 0x0, 0x0) 15:46:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:36 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) 15:46:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 148.350202][T10362] x_tables: duplicate underflow at hook 3 15:46:36 executing program 3: r0 = eventfd2(0xfffffe8d, 0x1) read$eventfd(r0, &(0x7f0000000180), 0x8) 15:46:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:46:36 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:36 executing program 5: mq_open(&(0x7f0000000240)='batadv\x00', 0x0, 0x0, &(0x7f0000000280)) 15:46:36 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) [ 148.480269][T10379] input: syz0 as /devices/virtual/input/input7 [ 148.528986][T10388] input: syz0 as /devices/virtual/input/input8 15:46:36 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 15:46:36 executing program 3: r0 = eventfd2(0xfffffe8d, 0x1) read$eventfd(r0, &(0x7f0000000180), 0x8) 15:46:36 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x3b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:46:36 executing program 4: r0 = eventfd2(0x0, 0x80800) read$eventfd(r0, &(0x7f0000000080), 0x8) 15:46:36 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x101000, 0x0) 15:46:37 executing program 1: semop(0x0, &(0x7f0000000000), 0xf) 15:46:37 executing program 5: 15:46:37 executing program 4: 15:46:37 executing program 3: 15:46:37 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:37 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 15:46:37 executing program 5: 15:46:37 executing program 4: 15:46:37 executing program 3: 15:46:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:37 executing program 1: 15:46:37 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 15:46:37 executing program 4: 15:46:37 executing program 1: 15:46:37 executing program 3: 15:46:37 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0xba49, 0x1000}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:37 executing program 3: 15:46:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:37 executing program 5: 15:46:37 executing program 4: 15:46:37 executing program 1: 15:46:37 executing program 5: 15:46:37 executing program 3: 15:46:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:37 executing program 4: 15:46:37 executing program 1: 15:46:37 executing program 5: 15:46:38 executing program 0: semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:38 executing program 3: 15:46:38 executing program 4: 15:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:38 executing program 1: 15:46:38 executing program 5: 15:46:38 executing program 5: 15:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:38 executing program 4: 15:46:38 executing program 3: 15:46:38 executing program 0: semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:38 executing program 1: 15:46:38 executing program 4: 15:46:38 executing program 1: 15:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:38 executing program 5: 15:46:38 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 15:46:38 executing program 0: semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:38 executing program 4: 15:46:38 executing program 1: 15:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:38 executing program 5: 15:46:38 executing program 3: 15:46:38 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0xba49, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:38 executing program 4: 15:46:38 executing program 5: 15:46:38 executing program 1: 15:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:38 executing program 5: 15:46:38 executing program 4: 15:46:38 executing program 1: 15:46:38 executing program 3: 15:46:38 executing program 5: 15:46:38 executing program 4: 15:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:39 executing program 0: semop(0x0, &(0x7f0000000040), 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:39 executing program 1: 15:46:39 executing program 5: 15:46:39 executing program 3: 15:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 15:46:39 executing program 4: 15:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 15:46:39 executing program 1: 15:46:39 executing program 4: 15:46:39 executing program 5: 15:46:39 executing program 3: 15:46:39 executing program 0: semop(0x0, &(0x7f0000000040), 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 15:46:39 executing program 4: 15:46:39 executing program 5: 15:46:39 executing program 3: 15:46:39 executing program 1: 15:46:39 executing program 0: semop(0x0, &(0x7f0000000040), 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:39 executing program 5: 15:46:39 executing program 4: 15:46:39 executing program 3: 15:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:39 executing program 1: 15:46:39 executing program 4: 15:46:39 executing program 5: 15:46:39 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:39 executing program 1: 15:46:39 executing program 3: 15:46:39 executing program 4: 15:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:39 executing program 5: 15:46:39 executing program 0: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:40 executing program 1: 15:46:40 executing program 4: 15:46:40 executing program 3: 15:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe7}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:40 executing program 5: 15:46:40 executing program 1: 15:46:40 executing program 0: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:40 executing program 4: 15:46:40 executing program 3: 15:46:40 executing program 5: 15:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:40 executing program 4: 15:46:40 executing program 1: 15:46:40 executing program 0: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 15:46:40 executing program 3: 15:46:40 executing program 5: 15:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:40 executing program 4: 15:46:40 executing program 3: 15:46:40 executing program 1: 15:46:40 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 15:46:40 executing program 5: 15:46:40 executing program 3: 15:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:40 executing program 5: 15:46:40 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 15:46:40 executing program 1: 15:46:40 executing program 4: 15:46:40 executing program 3: 15:46:40 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 15:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:40 executing program 5: 15:46:40 executing program 1: 15:46:40 executing program 4: 15:46:40 executing program 3: 15:46:40 executing program 0: 15:46:40 executing program 5: 15:46:40 executing program 4: 15:46:40 executing program 1: 15:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:40 executing program 0: 15:46:40 executing program 3: 15:46:40 executing program 5: 15:46:40 executing program 4: 15:46:40 executing program 1: 15:46:40 executing program 3: 15:46:40 executing program 0: 15:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:46:40 executing program 5: 15:46:40 executing program 4: 15:46:40 executing program 3: 15:46:40 executing program 1: 15:46:41 executing program 0: 15:46:41 executing program 5: 15:46:41 executing program 2: 15:46:41 executing program 4: 15:46:41 executing program 1: 15:46:41 executing program 3: 15:46:41 executing program 0: 15:46:41 executing program 5: 15:46:41 executing program 4: 15:46:41 executing program 2: 15:46:41 executing program 1: 15:46:41 executing program 0: 15:46:41 executing program 3: 15:46:41 executing program 5: 15:46:41 executing program 0: 15:46:41 executing program 1: 15:46:41 executing program 2: 15:46:41 executing program 4: 15:46:41 executing program 3: 15:46:41 executing program 5: 15:46:41 executing program 0: 15:46:41 executing program 1: 15:46:41 executing program 2: 15:46:41 executing program 3: 15:46:41 executing program 5: 15:46:41 executing program 4: 15:46:41 executing program 2: 15:46:41 executing program 1: 15:46:41 executing program 0: 15:46:41 executing program 3: 15:46:41 executing program 4: 15:46:41 executing program 5: 15:46:41 executing program 2: 15:46:41 executing program 1: 15:46:41 executing program 3: 15:46:41 executing program 0: 15:46:41 executing program 4: 15:46:41 executing program 5: 15:46:41 executing program 2: 15:46:41 executing program 3: 15:46:41 executing program 0: 15:46:41 executing program 1: 15:46:41 executing program 4: 15:46:41 executing program 5: 15:46:41 executing program 2: 15:46:41 executing program 0: 15:46:41 executing program 3: 15:46:41 executing program 1: 15:46:41 executing program 5: 15:46:41 executing program 4: 15:46:41 executing program 3: 15:46:42 executing program 0: 15:46:42 executing program 2: 15:46:42 executing program 1: 15:46:42 executing program 4: 15:46:42 executing program 5: 15:46:42 executing program 3: creat(0x0, 0x0) unshare(0x40000000) 15:46:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7ffd, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 15:46:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x50}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:46:42 executing program 1: socket$inet(0x2, 0x5, 0x4) 15:46:42 executing program 4: futex(0x0, 0x82, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 15:46:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) [ 154.386828][T10729] IPVS: ftp: loaded support on port[0] = 21 15:46:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 15:46:42 executing program 3: creat(0x0, 0x0) unshare(0x40000000) 15:46:42 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001580)=[{&(0x7f00000001c0)="d4", 0x1}, {&(0x7f0000000240)="18", 0x1}, {&(0x7f0000000300)="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", 0xff9, 0x8}], 0x0, 0x0) 15:46:42 executing program 5: clock_gettime(0x0, &(0x7f00000005c0)) 15:46:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0xc, {0x2, 0x0, @local}}) [ 154.483430][T10156] tipc: TX() has been purged, node left! 15:46:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, 0x0, 0x300) 15:46:42 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x100000001}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xffffffffffffff7f]}, 0x8}) [ 154.567030][T10767] IPVS: ftp: loaded support on port[0] = 21 15:46:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xffffffffffffff73, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}, @NL80211_ATTR_PREV_BSSID]}, 0x30}}, 0x0) 15:46:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 15:46:42 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={0x0, r0/1000+60000}) 15:46:42 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x100000001}, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 15:46:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x210, 0x0, 0x210, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@private, @private=0xa010100, 0xffffff00, 0x7fffff00, 0x7, 0x0, {}, {@mac=@link_local}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'ip6erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast2, @rand_addr, 0xffffffff, 0xff000000, 0xb, 0x10, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@random="4371a23a3aad"}, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 'macsec0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@random="8dd199a54f9c", @private}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) r1 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r1, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 15:46:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 15:46:42 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x1, 0x0) 15:46:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000004c0)) 15:46:42 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 15:46:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x4002c80, 0x0) [ 154.859192][T10818] x_tables: duplicate underflow at hook 1 [ 154.884518][T10818] x_tables: duplicate underflow at hook 1 15:46:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f00000007c0)="ffffff03000000000000000000000000fffffffffff7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x4000002, 0x0) 15:46:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x0) 15:46:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) 15:46:42 executing program 5: socket$inet(0x2, 0x8000c, 0x0) [ 155.069852][T10833] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 155.083484][T10832] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 155.137726][T10833] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 15:46:43 executing program 4: syz_mount_image$msdos(&(0x7f00000011c0)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f00000013c0)) 15:46:43 executing program 2: socketpair(0x5, 0x0, 0x0, &(0x7f00000000c0)) 15:46:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x11, 0x0, 0x0) 15:46:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x891c, 0x0) 15:46:43 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r1, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) unshare(0x40000000) r2 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r2, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat(r2, &(0x7f0000000040)='./file0\x00', 0x80600, 0x2) 15:46:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) accept4$inet(r0, 0x0, 0x0, 0x0) 15:46:43 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0xfff]}, 0x8}) 15:46:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008"], 0x38}}, 0x0) 15:46:43 executing program 5: syz_genetlink_get_family_id$team(0x0) 15:46:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000002500)={[{@fat=@nfs='nfs'}, {@fat=@uid={'uid', 0x3d, 0xee00}}, {@fat=@errors_continue='errors=continue'}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 155.433840][T10156] tipc: TX() has been purged, node left! [ 155.457691][T10859] IPVS: ftp: loaded support on port[0] = 21 [ 155.535050][T10859] IPVS: ftp: loaded support on port[0] = 21 15:46:43 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) 15:46:43 executing program 0: syz_mount_image$msdos(&(0x7f00000011c0)='msdos\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f00000013c0)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}], [{@obj_user={'obj_user', 0x3d, 'id_legacy\x00'}}, {@subj_type={'subj_type', 0x3d, 'syz'}}]}) [ 155.582426][T10902] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:46:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 15:46:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008001a"], 0x38}}, 0x0) 15:46:43 executing program 4: r0 = creat(0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) unshare(0x40000000) creat(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2) [ 155.630935][T10919] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.648335][T10911] FAT-fs (loop3): Unrecognized mount option "defcontext=root" or missing value 15:46:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x24300, 0x0) [ 155.710995][T10929] netlink: 'syz-executor.2': attribute type 26 has an invalid length. [ 155.720956][T10931] netlink: 'syz-executor.2': attribute type 26 has an invalid length. [ 155.776357][T10937] IPVS: ftp: loaded support on port[0] = 21 [ 155.803393][T10958] IPVS: ftp: loaded support on port[0] = 21 [ 155.817552][T10928] FAT-fs (loop0): Unrecognized mount option "obj_user=id_legacy" or missing value [ 155.827465][T10911] FAT-fs (loop3): Unrecognized mount option "defcontext=root" or missing value [ 155.942018][T10928] FAT-fs (loop0): Unrecognized mount option "obj_user=id_legacy" or missing value 15:46:44 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r1, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) unshare(0x40000000) r2 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r2, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat(r2, &(0x7f0000000040)='./file0\x00', 0x80600, 0x2) 15:46:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1) 15:46:44 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x101, 0x400, 0x8, 0x0, 0x0, 0x7, 0x776, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xff, 0x7}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059640)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "784934ff0e8c19"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000800)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB]) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffff000b) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000c00)={0x14, &(0x7f0000000b80)={0x0, 0x0, 0x75, {0x75, 0x1, "2dfe750ebafd3e805a0a8472828ef8c9e6158c20af4972d27546af659429139868878c6bfb5431b46107e5031576d4e77969bc8655b3e45f99c88222622cc1bb95f773e3e1fd8e44c590c7b9a9776389db585a5ef846b5a7b9262332b2a5c9840406822e10492e759eb0fc36a36166dc053e55"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x413}}}, &(0x7f0000000ec0)={0x34, &(0x7f0000000c40)=ANY=[@ANYBLOB="4016b20000000c9fb66cb117a3a2f9655dbbb1c0f45c8ff19270868337db9ea846338bc28f3280446c3601354e280080ec09b8066096348b5b363541e3335c24ac0293715abee18784ccd47ab76768165ac780fa28d17b39c99ef71dd0fc8f0c7f470345c3794cdce24184e9ea7af5f6950caf607107f339051ce99366abd2b538cbdeeed37062e9085e5637687a7dad532fd8fd00806a359b92f34843aa24d227e0473f079823e56823769eacd8b466c51ea356821872c9"], &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000d80)=ANY=[@ANYBLOB="2000ab00000000a92723043da02f8b9f89aefeff5cc2fe07c2e9ad28be8a7d843fed7ff4893680d6d3f3b0e17482059a7bf8c0cf85436550ce9ec9dbaaea7eb2fc5e1d904d98ed01e38734f6d79da298cde1731ee8e841f47ca4b58f4e3b88713eaec262c2b181f867d0936f74f77fc86c51faa704e8e43726d24e6f57bb765f0a2cfd2338b3e21eac45b19b80c57ffd7eae3ff19fe4558052e6cea4d76552552af1aa4a1602d5a08ca4f61aaa1425f55c"], &(0x7f0000000e40)={0x20, 0x1, 0x1, 0x33}, &(0x7f0000000e80)={0x20, 0x0, 0x1, 0x7}}) 15:46:44 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$LOOP_SET_STATUS64(r0, 0x1269, 0x0) 15:46:44 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x400) [ 156.623555][T10156] tipc: TX() has been purged, node left! 15:46:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f00000007c0)="ffffff03000000000000000000000000fffffffffff7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x2200) 15:46:44 executing program 5: syz_mount_image$msdos(&(0x7f00000011c0)='msdos\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_lt={'euid<'}}]}) [ 156.712900][ T28] audit: type=1804 audit(1602604004.504:4): pid=11024 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir888001089/syzkaller.S89b6W/55/file1/bus" dev="loop2" ino=3 res=1 errno=0 15:46:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) r1 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r1, &(0x7f0000003740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 156.775198][T11029] IPVS: ftp: loaded support on port[0] = 21 15:46:44 executing program 5: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 15:46:44 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x49}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x11bb}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x0, 0x0, 0x0, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4880}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000002e0000000c00990000000000000000000600980005003400020202020202000000000000"], 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) [ 156.860628][T11038] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 156.893166][T11038] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 156.938805][T11038] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 103 vs 102 free clusters [ 157.067678][T11069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:46:44 executing program 4: r0 = creat(0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) unshare(0x40000000) creat(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2) 15:46:44 executing program 5: socketpair(0x10, 0x0, 0x7, &(0x7f0000000000)) 15:46:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) 15:46:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f00000007c0)="ffffff03000000000000000000000000fffffffffff7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x2200) [ 157.109705][T11071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.300633][T11084] IPVS: ftp: loaded support on port[0] = 21 [ 157.324421][T11085] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 157.402199][T11085] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 157.754773][T10156] tipc: TX() has been purged, node left! [ 157.760839][T10156] tipc: TX() has been purged, node left! [ 157.768985][T10156] tipc: TX() has been purged, node left! [ 158.028944][ T28] audit: type=1804 audit(1602604005.824:5): pid=11024 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir888001089/syzkaller.S89b6W/55/file1/bus" dev="loop2" ino=3 res=1 errno=0 15:46:45 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x101, 0x400, 0x8, 0x0, 0x0, 0x7, 0x776, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xff, 0x7}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059640)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "784934ff0e8c19"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000800)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB]) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffff000b) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000c00)={0x14, &(0x7f0000000b80)={0x0, 0x0, 0x75, {0x75, 0x1, "2dfe750ebafd3e805a0a8472828ef8c9e6158c20af4972d27546af659429139868878c6bfb5431b46107e5031576d4e77969bc8655b3e45f99c88222622cc1bb95f773e3e1fd8e44c590c7b9a9776389db585a5ef846b5a7b9262332b2a5c9840406822e10492e759eb0fc36a36166dc053e55"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x413}}}, &(0x7f0000000ec0)={0x34, &(0x7f0000000c40)=ANY=[@ANYBLOB="4016b20000000c9fb66cb117a3a2f9655dbbb1c0f45c8ff19270868337db9ea846338bc28f3280446c3601354e280080ec09b8066096348b5b363541e3335c24ac0293715abee18784ccd47ab76768165ac780fa28d17b39c99ef71dd0fc8f0c7f470345c3794cdce24184e9ea7af5f6950caf607107f339051ce99366abd2b538cbdeeed37062e9085e5637687a7dad532fd8fd00806a359b92f34843aa24d227e0473f079823e56823769eacd8b466c51ea356821872c9"], &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000d80)=ANY=[@ANYBLOB="2000ab00000000a92723043da02f8b9f89aefeff5cc2fe07c2e9ad28be8a7d843fed7ff4893680d6d3f3b0e17482059a7bf8c0cf85436550ce9ec9dbaaea7eb2fc5e1d904d98ed01e38734f6d79da298cde1731ee8e841f47ca4b58f4e3b88713eaec262c2b181f867d0936f74f77fc86c51faa704e8e43726d24e6f57bb765f0a2cfd2338b3e21eac45b19b80c57ffd7eae3ff19fe4558052e6cea4d76552552af1aa4a1602d5a08ca4f61aaa1425f55c"], &(0x7f0000000e40)={0x20, 0x1, 0x1, 0x33}, &(0x7f0000000e80)={0x20, 0x0, 0x1, 0x7}}) 15:46:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:46:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7ffd, 0x7, 0x0, 0x1, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 15:46:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x32) 15:46:45 executing program 0: clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) select(0x40, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000600)={0x0, r0/1000+60000}) 15:46:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x5, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:46:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x7, 0x0, 0x0) 15:46:45 executing program 1: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 15:46:45 executing program 4: 15:46:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xfffffffffffffda3) [ 158.221066][ T28] audit: type=1804 audit(1602604006.014:6): pid=11141 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir888001089/syzkaller.S89b6W/56/file1/bus" dev="loop2" ino=5 res=1 errno=0 15:46:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 15:46:46 executing program 1: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000140)) 15:46:47 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='D', 0x1, r0) 15:46:47 executing program 3: unshare(0x2000000) 15:46:47 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x0) 15:46:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x38}}, 0x0) 15:46:47 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) creat(&(0x7f0000001c40)='./file0\x00', 0x0) unshare(0x40000000) 15:46:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, 0x3) 15:46:47 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x151240, 0x0) 15:46:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, 0x0, 0x0) [ 159.550485][T11175] IPVS: ftp: loaded support on port[0] = 21 15:46:47 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f00000001c0)="d4", 0x1}, {&(0x7f0000000240)="18", 0x1}], 0x0, 0x0) 15:46:47 executing program 4: sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e0000000c0099"], 0x34}}, 0x0) 15:46:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, 0x0, 0x0) 15:46:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:46:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x17, 0x0, 0x0) [ 159.689029][T11214] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.699453][T11213] IPVS: ftp: loaded support on port[0] = 21 [ 159.728065][ T355] tipc: TX() has been purged, node left! 15:46:47 executing program 3: socket$inet(0x2, 0xa, 0x4) 15:46:47 executing program 4: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 15:46:47 executing program 0: socket$inet(0x2, 0x2, 0x2) [ 159.797836][T11245] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 15:46:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008001a61", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000040051800a"], 0x38}}, 0x0) 15:46:47 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$LOOP_SET_STATUS64(r0, 0x125d, 0x0) 15:46:47 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x45, 0x45, 0x4, [@enum, @fwd, @union, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x64}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:46:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@dots='dots'}]}) 15:46:47 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000240)) 15:46:47 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x101, 0x400, 0x8, 0x0, 0x0, 0x7, 0x776, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xff, 0x7}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059640)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "784934ff0e8c19"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000800)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB]) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffff000b) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000c00)={0x14, &(0x7f0000000b80)={0x0, 0x23, 0x75, {0x75, 0x1, "2dfe750ebafd3e805a0a8472828ef8c9e6158c20af4972d27546af659429139868878c6bfb5431b46107e5031576d4e77969bc8655b3e45f99c88222622cc1bb95f773e3e1fd8e44c590c7b9a9776389db585a5ef846b5a7b9262332b2a5c9840406822e10492e759eb0fc36a36166dc053e55"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x413}}}, &(0x7f0000000ec0)={0x34, &(0x7f0000000c40)=ANY=[@ANYBLOB="4016b20000000c9fb66cb117a3a2f9655dbbb1c0f45c8ff19270868337db9ea846338bc28f3280446c3601354e280080ec09b8066096348b5b363541e3335c24ac0293715abee18784ccd47ab76768165ac780fa28d17b39c99ef71dd0fc8f0c7f470345c3794cdce24184e9ea7af5f6950caf607107f339051ce99366abd2b538cbdeeed37062e9085e5637687a7dad532fd8fd00806a359b92f34843aa24d227e0473f079823e56823769eacd8b466c51ea356821872c9"], &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000d80)=ANY=[@ANYBLOB="2000ab00000000a92723043da02f8b9f89aefeff5cc2fe07c2e9ad28be8a7d843fed7ff4893680d6d3f3b0e17482059a7bf8c0cf85436550ce9ec9dbaaea7eb2fc5e1d904d98ed01e38734f6d79da298cde1731ee8e841f47ca4b58f4e3b88713eaec262c2b181f867d0936f74f77fc86c51faa704e8e43726d24e6f57bb765f0a2cfd2338b3e21eac45b19b80c57ffd7eae3ff19fe4558052e6cea4d76552552af1aa4a1602d5a08ca4f61aaa1425f55c"], &(0x7f0000000e40)={0x20, 0x1, 0x1, 0x33}, &(0x7f0000000e80)={0x20, 0x0, 0x1, 0x7}}) 15:46:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8a0, &(0x7f0000000180)) 15:46:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 15:46:47 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x76, 0x1, &(0x7f00000012c0)=[{&(0x7f0000001240)="b9", 0x1}], 0x0, 0x0) [ 159.975748][T11266] ptrace attach of "/root/syz-executor.5"[11265] was attempted by "/root/syz-executor.5"[11266] [ 160.006176][T11271] FAT-fs (loop3): bogus number of reserved sectors 15:46:47 executing program 2: syz_mount_image$msdos(&(0x7f00000011c0)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x900410, &(0x7f00000013c0)) 15:46:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) write$P9_RREAD(r0, &(0x7f00000004c0)={0xb}, 0xb) sendfile(r0, r1, 0x0, 0x1c575) [ 160.031986][ T28] audit: type=1804 audit(1602604007.824:7): pid=11276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir385266680/syzkaller.U3bdrL/58/file1/bus" dev="loop1" ino=6 res=1 errno=0 [ 160.058341][T11271] FAT-fs (loop3): Can't find a valid FAT filesystem [ 160.109661][T11271] FAT-fs (loop3): bogus number of reserved sectors [ 160.117411][T11271] FAT-fs (loop3): Can't find a valid FAT filesystem 15:46:48 executing program 3: socket$inet(0x2, 0x3, 0x4) creat(&(0x7f0000001c40)='./file0\x00', 0x0) select(0x40, &(0x7f0000000100)={0x13}, &(0x7f0000000140)={0x4}, 0x0, &(0x7f00000001c0)={0x77359400}) 15:46:48 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x6300, 0x0) 15:46:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 15:46:48 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)) [ 160.377736][ T28] audit: type=1804 audit(1602604008.174:8): pid=11297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir105391487/syzkaller.SnQsSf/63/file1/file0" dev="loop4" ino=7 res=1 errno=0 15:46:48 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x430002, 0x0) 15:46:48 executing program 2: fsopen(&(0x7f0000000280)='udf\x00', 0x0) [ 160.893795][ T355] tipc: TX() has been purged, node left! [ 161.323629][ T28] audit: type=1804 audit(1602604009.124:9): pid=11276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir385266680/syzkaller.U3bdrL/58/file1/bus" dev="loop1" ino=6 res=1 errno=0 15:46:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 15:46:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0x3, [{{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @broadcast}}]}, 0x210) 15:46:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) 15:46:49 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000000200)='y', 0x1, 0x10000}, {&(0x7f0000000300)="ed", 0x1}], 0x0, 0x0) 15:46:49 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x101, 0x400, 0x8, 0x0, 0x0, 0x7, 0x776, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xff, 0x7}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059640)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "784934ff0e8c19"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000800)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB]) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffff000b) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000c00)={0x14, &(0x7f0000000b80)={0x0, 0x23, 0x75, {0x75, 0x1, "2dfe750ebafd3e805a0a8472828ef8c9e6158c20af4972d27546af659429139868878c6bfb5431b46107e5031576d4e77969bc8655b3e45f99c88222622cc1bb95f773e3e1fd8e44c590c7b9a9776389db585a5ef846b5a7b9262332b2a5c9840406822e10492e759eb0fc36a36166dc053e55"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x413}}}, &(0x7f0000000ec0)={0x34, &(0x7f0000000c40)=ANY=[@ANYBLOB="4016b20000000c9fb66cb117a3a2f9655dbbb1c0f45c8ff19270868337db9ea846338bc28f3280446c3601354e280080ec09b8066096348b5b363541e3335c24ac0293715abee18784ccd47ab76768165ac780fa28d17b39c99ef71dd0fc8f0c7f470345c3794cdce24184e9ea7af5f6950caf607107f339051ce99366abd2b538cbdeeed37062e9085e5637687a7dad532fd8fd00806a359b92f34843aa24d227e0473f079823e56823769eacd8b466c51ea356821872c9"], &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000d80)=ANY=[@ANYBLOB="2000ab00000000a92723043da02f8b9f89aefeff5cc2fe07c2e9ad28be8a7d843fed7ff4893680d6d3f3b0e17482059a7bf8c0cf85436550ce9ec9dbaaea7eb2fc5e1d904d98ed01e38734f6d79da298cde1731ee8e841f47ca4b58f4e3b88713eaec262c2b181f867d0936f74f77fc86c51faa704e8e43726d24e6f57bb765f0a2cfd2338b3e21eac45b19b80c57ffd7eae3ff19fe4558052e6cea4d76552552af1aa4a1602d5a08ca4f61aaa1425f55c"], &(0x7f0000000e40)={0x20, 0x1, 0x1, 0x33}, &(0x7f0000000e80)={0x20, 0x0, 0x1, 0x7}}) 15:46:49 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 15:46:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x80087601, 0x0) 15:46:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x18, 0x0, 0x0) 15:46:49 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, 0x0) 15:46:49 executing program 4: socket$inet(0x2, 0x5, 0x0) 15:46:49 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 161.602909][ T28] audit: type=1804 audit(1602604009.394:10): pid=11359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir385266680/syzkaller.U3bdrL/59/file1/bus" dev="loop1" ino=8 res=1 errno=0 15:46:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00222200000096231306e53f07080000002a900083", @ANYBLOB="5859a37edfd7d3969e91"], 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:46:49 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:46:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, 0x0, 0x0) 15:46:49 executing program 0: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0xb1adbd3d9483ec04) 15:46:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) socketpair(0xa, 0x801, 0x8, &(0x7f0000000000)) [ 161.983124][ T3466] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 162.233108][ T3466] usb 3-1: Using ep0 maxpacket: 16 [ 162.353147][ T3466] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.372236][ T3466] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.383251][ T3466] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 162.396572][ T3466] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 162.406253][ T3466] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.415453][ T3466] usb 3-1: config 0 descriptor?? [ 162.895377][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 162.902703][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 162.910195][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 162.917645][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 162.925306][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 162.933598][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 15:46:50 executing program 1: socketpair(0x10, 0x0, 0x1ff, &(0x7f0000000040)) 15:46:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) 15:46:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:46:50 executing program 5: socket$inet(0x2, 0x3, 0x4) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)) 15:46:50 executing program 4: rt_sigsuspend(&(0x7f0000000000)={[0x7]}, 0x8) [ 162.951634][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 162.975037][ T3466] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 15:46:50 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2100c0, 0x0) 15:46:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 162.998829][ T3466] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0001/input/input9 [ 163.096152][ T3466] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 163.134440][ T3466] usb 3-1: USB disconnect, device number 2 [ 163.864435][ T3466] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 164.103138][ T3466] usb 3-1: Using ep0 maxpacket: 16 [ 164.223615][ T3466] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.235117][ T3466] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.245242][ T3466] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 164.258640][ T3466] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 164.267787][ T3466] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.278705][ T3466] usb 3-1: config 0 descriptor?? [ 164.584710][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 164.592732][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 164.608648][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 164.619237][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 164.629815][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 164.641093][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 164.651924][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 164.663353][ T3466] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 15:46:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xb55b}], 0x0, &(0x7f0000000140)={[{@dots='dots'}], [{@seclabel='seclabel'}, {@measure='measure'}, {@hash='hash'}]}) 15:46:52 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)) 15:46:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:46:52 executing program 0: socket$inet(0x2, 0x0, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) getrusage(0x0, &(0x7f0000000000)) 15:46:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 15:46:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 164.676668][ T3466] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0002/input/input10 15:46:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) [ 164.758357][ T3466] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 164.779620][T11527] FAT-fs (loop2): Unrecognized mount option "seclabel" or missing value 15:46:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x4000002, 0x2200) [ 164.822832][ T3466] usb 3-1: USB disconnect, device number 3 15:46:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) [ 164.851535][ T28] audit: type=1804 audit(1602604012.644:11): pid=11549 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/73/file1/bus" dev="loop5" ino=9 res=1 errno=0 [ 164.891137][T11527] FAT-fs (loop2): Unrecognized mount option "seclabel" or missing value 15:46:52 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x5, 0xfffffffffffffff9) 15:46:52 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) [ 164.951769][T11580] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 15:46:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x50}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:46:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x3f00000000000000, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:46:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x4000002, 0x2200) [ 165.172627][T11611] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 165.586845][ T28] audit: type=1804 audit(1602604013.384:12): pid=11628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/73/file1/bus" dev="loop5" ino=9 res=1 errno=0 15:46:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:46:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x2a00, 0x0) 15:46:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x12, 0x0, 0x0) 15:46:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 15:46:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 15:46:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 165.642438][ T28] audit: type=1804 audit(1602604013.434:13): pid=11582 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/73/file1/bus" dev="loop5" ino=9 res=1 errno=0 15:46:53 executing program 4: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 15:46:53 executing program 0: add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 15:46:53 executing program 1: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 15:46:53 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0xa44738e6c7412099) 15:46:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 165.816634][ T28] audit: type=1804 audit(1602604013.614:14): pid=11649 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/74/file1/bus" dev="loop5" ino=10 res=1 errno=0 15:46:53 executing program 1: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) getpeername$unix(r0, 0x0, 0x0) 15:46:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:46:54 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x4440, 0x0) 15:46:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, 0xc) 15:46:54 executing program 4: futex(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 15:46:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x2a000000, 0x0) 15:46:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 15:46:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, 0x0) 15:46:54 executing program 2: creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:46:54 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) creat(&(0x7f0000001c40)='./file0\x00', 0x0) unshare(0x40000000) creat(&(0x7f0000001c40)='./file0\x00', 0x0) [ 166.653813][T11696] IPVS: ftp: loaded support on port[0] = 21 15:46:54 executing program 4: select(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) [ 166.681465][ T28] audit: type=1804 audit(1602604014.474:15): pid=11695 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/75/file1/bus" dev="loop5" ino=11 res=1 errno=0 [ 166.716037][T11696] IPVS: ftp: loaded support on port[0] = 21 15:46:54 executing program 2: creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 166.749314][T11719] IPVS: ftp: loaded support on port[0] = 21 [ 166.757971][ T7] tipc: TX() has been purged, node left! [ 166.823492][T11757] IPVS: ftp: loaded support on port[0] = 21 [ 166.879487][T11747] IPVS: ftp: loaded support on port[0] = 21 15:46:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:46:55 executing program 2: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 15:46:55 executing program 0: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 15:46:55 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x2a000000, 0x0) 15:46:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 15:46:55 executing program 0: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='8', 0x1, 0xffffffffffffffff) 15:46:55 executing program 4: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 167.622965][ T28] audit: type=1804 audit(1602604015.414:16): pid=11838 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/76/file1/bus" dev="loop5" ino=12 res=1 errno=0 15:46:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 15:46:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x890b, 0x0) 15:46:55 executing program 2: select(0x40, &(0x7f0000000500), 0x0, 0x0, 0x0) 15:46:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7ffd, 0x7, 0x48, 0x1}, 0x40) [ 167.794294][ T7] tipc: TX() has been purged, node left! [ 167.800470][ T7] tipc: TX() has been purged, node left! [ 167.806783][ T7] tipc: TX() has been purged, node left! [ 167.855576][ T7] tipc: TX() has been purged, node left! 15:46:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 15:46:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 15:46:56 executing program 4: syz_mount_image$msdos(&(0x7f00000011c0)='msdos\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f00000013c0)={[{@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}], [{@subj_type={'subj_type', 0x3d, 'syz'}}]}) 15:46:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x400000000000002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x2a000000, 0x0) 15:46:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:56 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)=')\xc7@\x00') [ 168.544188][T11871] FAT-fs (loop4): Unrecognized mount option "subj_type=syz" or missing value 15:46:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 15:46:56 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+10000}) [ 168.638840][ T28] audit: type=1804 audit(1602604016.434:17): pid=11881 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/77/file1/bus" dev="loop5" ino=13 res=1 errno=0 15:46:56 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:56 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 15:46:56 executing program 4: syz_mount_image$msdos(&(0x7f00000011c0)='msdos\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f00000013c0)={[{@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 168.838817][T11897] FAT-fs (loop4): bogus number of reserved sectors [ 168.846844][T11897] FAT-fs (loop4): Can't find a valid FAT filesystem [ 168.905966][T11897] FAT-fs (loop4): bogus number of reserved sectors [ 168.912910][T11897] FAT-fs (loop4): Can't find a valid FAT filesystem 15:46:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 15:46:57 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x0) 15:46:57 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 15:46:57 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:46:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:57 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:57 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) creat(&(0x7f0000001c40)='./file0\x00', 0x0) 15:46:57 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:46:57 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) [ 169.531693][ T28] audit: type=1804 audit(1602604017.324:18): pid=11925 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/78/file1/bus" dev="loop5" ino=14 res=1 errno=0 15:46:57 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:46:57 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:58 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:46:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x6, {{0x2, 0x0, @remote}}}, 0x88) 15:46:58 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:46:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 15:46:58 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:58 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:46:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @multicast2}}) 15:46:58 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:58 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:46:58 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:58 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [], [], [], [], []]}, 0x678) 15:46:58 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) [ 170.556672][T11968] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 170.580466][T11968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:46:58 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) [ 170.635573][ T28] audit: type=1804 audit(1602604018.434:19): pid=11976 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/79/file1/bus" dev="loop5" ino=15 res=1 errno=0 15:46:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:46:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:46:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x16, 0x0, 0x0) 15:46:59 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:46:59 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:46:59 executing program 4: select(0x40, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000600)) 15:46:59 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:46:59 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:46:59 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) [ 171.510492][T12004] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:46:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8915, 0x0) [ 171.584923][T12004] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:46:59 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 171.619721][ T28] audit: type=1804 audit(1602604019.414:20): pid=12015 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/80/file1/bus" dev="loop5" ino=16 res=1 errno=0 15:47:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:47:00 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 4: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 15:47:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:00 executing program 2: unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:00 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000001240)="b9", 0x1}], 0x0, 0x0) 15:47:00 executing program 2: unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:00 executing program 1: unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 1: unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) [ 172.472643][T12046] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 172.514714][T12046] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.577512][ T28] audit: type=1804 audit(1602604020.374:21): pid=12068 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/81/file1/bus" dev="sda1" ino=16072 res=1 errno=0 15:47:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:47:00 executing program 2: unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 1: unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:00 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') getrusage(0x0, &(0x7f0000000000)) 15:47:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:00 executing program 1: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:47:00 executing program 2: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 172.795169][ T28] audit: type=1804 audit(1602604020.594:22): pid=12081 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/82/file1/bus" dev="loop5" ino=17 res=1 errno=0 15:47:00 executing program 1: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:00 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') [ 172.889097][T12096] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 172.951310][T12096] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:01 executing program 2: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:01 executing program 1: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:47:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x4000002, 0x2200) 15:47:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:01 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:01 executing program 2: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:01 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) [ 173.630321][T12119] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 173.698422][T12119] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.716100][T12130] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 173.751179][ T28] audit: type=1804 audit(1602604021.544:23): pid=12137 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/83/file1/bus" dev="loop5" ino=18 res=1 errno=0 15:47:02 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:02 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:02 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:47:02 executing program 4: socket$inet(0x2, 0x6, 0x804) 15:47:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:02 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:02 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) [ 174.595792][T12170] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:02 executing program 4: creat(&(0x7f0000001c40)='./file0\x00', 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 15:47:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 174.661639][T12170] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.683807][ T28] audit: type=1804 audit(1602604022.484:24): pid=12184 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/84/file1/bus" dev="loop5" ino=19 res=1 errno=0 15:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:02 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:02 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x119, 0x0) [ 174.863390][T12201] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 174.884598][T12201] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:03 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:03 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) 15:47:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x119, 0x0) 15:47:03 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, 0x0, 0x0, 0x119, 0x0) 15:47:03 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) unshare(0x40000000) [ 175.551036][T12225] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:03 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:03 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) [ 175.597494][T12225] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.624951][T12237] IPVS: ftp: loaded support on port[0] = 21 15:47:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 175.655369][ T28] audit: type=1804 audit(1602604023.454:25): pid=12239 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/85/file1/bus" dev="loop5" ino=20 res=1 errno=0 15:47:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, 0x0, 0x0, 0x119, 0x0) [ 175.729407][T12265] IPVS: ftp: loaded support on port[0] = 21 [ 175.748093][ T21] tipc: TX() has been purged, node left! [ 175.814062][T12272] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 175.829899][T12272] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:04 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, 0x0, 0x0, 0x119, 0x0) 15:47:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:04 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x5, [@enum, @fwd, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x59}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:47:04 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 4: request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffe) [ 176.410981][T12311] ptrace attach of "/root/syz-executor.4"[12308] was attempted by "/root/syz-executor.4"[12311] [ 176.435731][T12309] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:47:04 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001040)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2}, 0x0, @in6=@private2}}, 0xe8) [ 176.514150][T12309] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:04 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:04 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:04 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:47:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x110, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="b319dfc1cb7b", @empty, @rand_addr, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:47:04 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) [ 176.813981][T12344] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 176.823700][ T21] tipc: TX() has been purged, node left! [ 176.839306][T12351] x_tables: duplicate underflow at hook 1 15:47:04 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:47:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lseek(r0, 0x3, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 176.864460][T12344] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)) 15:47:04 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:04 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 15:47:04 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 15:47:04 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:47:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:47:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@remote}}, {{@in6=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 15:47:05 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 177.149584][T12377] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 177.175739][T12377] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:05 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x4020940d, 0x0) [ 177.295916][ T28] audit: type=1804 audit(1602604025.094:26): pid=12388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/89/file1/bus" dev="loop5" ino=24 res=1 errno=0 15:47:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x110, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="b319dfc1cb7b", @empty, @rand_addr, @remote, 0x0, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:47:05 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:47:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, 0x0, 0x0) 15:47:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 177.413389][T12404] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 177.437633][T12404] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 15:47:05 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:47:05 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000001240)="b9", 0x1, 0x5}], 0x0, 0x0) 15:47:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 177.522954][T12414] x_tables: duplicate underflow at hook 1 15:47:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x32, 0x0, 0x0) 15:47:05 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) [ 177.684542][ T28] audit: type=1804 audit(1602604025.484:27): pid=12422 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/90/file1/bus" dev="loop5" ino=25 res=1 errno=0 [ 177.711163][T12433] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8981, 0x0) 15:47:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:47:05 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:47:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x4b47, 0x0) [ 177.748244][T12433] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:05 executing program 3: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) bind$unix(r0, 0x0, 0x0) 15:47:05 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:05 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:47:05 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) [ 178.003564][T12456] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 178.026489][T12456] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x5411, 0x0) 15:47:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) open(0x0, 0x0, 0x0) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:05 executing program 4: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x202080, 0x0) [ 178.035522][ T28] audit: type=1804 audit(1602604025.824:28): pid=12457 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/91/file1/bus" dev="loop5" ino=26 res=1 errno=0 [ 178.062839][T12466] ptrace attach of "/root/syz-executor.4"[12465] was attempted by "/root/syz-executor.4"[12466] 15:47:05 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:05 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:05 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="bc010000", @ANYRES16, @ANYBLOB="04"], 0x1bc}}, 0x0) [ 178.290730][ T28] audit: type=1804 audit(1602604026.084:29): pid=12479 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/92/file1/bus" dev="loop5" ino=27 res=1 errno=0 15:47:06 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@private, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'dummy0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@multicast, @rand_addr, @private}}}, {{@arp={@empty, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d97293b170b4dc88288fce1302e1bfd453d30d0f1a82727c86f3c871bb74"}}, {{@arp={@empty, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve1\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @rand_addr, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 15:47:06 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce53c"}) 15:47:06 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce53c"}) 15:47:06 executing program 3: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) [ 178.423514][T12492] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 178.479572][T12492] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:06 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x6612, 0x0) 15:47:06 executing program 3: setreuid(0xee01, 0xee00) request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 15:47:06 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0}) 15:47:06 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0}) 15:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:06 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0}) [ 179.112133][T12522] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) [ 179.139019][ T28] audit: type=1804 audit(1602604026.934:30): pid=12524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir105391487/syzkaller.SnQsSf/118/bus" dev="sda1" ino=16148 res=1 errno=0 15:47:07 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0}) [ 179.195642][T12522] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:07 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0}) [ 179.234494][ T28] audit: type=1804 audit(1602604027.034:31): pid=12530 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/93/file1/bus" dev="loop5" ino=28 res=1 errno=0 15:47:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="cf54b1f0", 0x4) [ 179.489594][T12548] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 179.526691][T12548] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 179.645287][ T28] audit: type=1800 audit(1602604027.444:32): pid=12552 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16160 res=0 errno=0 15:47:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:07 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2}) 15:47:07 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0}) 15:47:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 15:47:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:07 executing program 3: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='!%jW\xa6\xf6\xdeO\xea\x8d\xb5d', 0xffffffffffffffff) 15:47:07 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000040)}) [ 180.063935][T12566] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 180.077121][T12564] FAT-fs (loop4): bogus number of reserved sectors [ 180.088323][T12564] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:07 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2}) 15:47:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 180.115319][ T28] audit: type=1804 audit(1602604027.914:33): pid=12574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/94/file1/bus" dev="loop5" ino=29 res=1 errno=0 15:47:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@empty, @dev}, 0x8) [ 180.161442][T12566] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:08 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000040)}) 15:47:08 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2}) 15:47:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8903, 0x0) [ 180.386848][ T28] audit: type=1804 audit(1602604028.184:34): pid=12597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/95/file1/bus" dev="loop5" ino=30 res=1 errno=0 [ 180.413640][T12596] FAT-fs (loop4): bogus number of reserved sectors [ 180.421230][T12596] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:08 executing program 3: syz_mount_image$msdos(&(0x7f00000011c0)='msdos\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'root'}}]}) 15:47:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 180.433634][T12603] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:08 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:08 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000040)}) [ 180.471353][T12603] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:08 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x9, &(0x7f0000000000)="84663022070a89218d"}) 15:47:08 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x9, &(0x7f0000000040)="84663022070a89218d"}) 15:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:08 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:08 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x9, &(0x7f0000000040)="84663022070a89218d"}) 15:47:08 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x9, &(0x7f0000000000)="84663022070a89218d"}) [ 180.829147][T12640] FAT-fs (loop4): bogus number of reserved sectors [ 180.843625][T12640] FAT-fs (loop4): Can't find a valid FAT filesystem [ 180.844965][T12641] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 180.861685][T12641] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:08 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:08 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x9, &(0x7f0000000040)="84663022070a89218d"}) 15:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 180.914483][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 180.914494][ T28] audit: type=1804 audit(1602604028.704:36): pid=12644 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/97/file1/bus" dev="loop5" ino=32 res=1 errno=0 15:47:08 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x9, &(0x7f0000000000)="84663022070a89218d"}) 15:47:08 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0xd, &(0x7f0000000040)="84663022070a89218d5ad21ec5"}) 15:47:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 181.046719][T12661] FAT-fs (loop4): bogus number of reserved sectors [ 181.078918][T12661] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:08 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:09 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0xd, &(0x7f0000000000)="84663022070a89218d5ad21ec5"}) [ 181.194739][T12667] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 181.223995][T12667] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:47:09 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0xd, &(0x7f0000000000)="84663022070a89218d5ad21ec5"}) 15:47:09 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0xd, &(0x7f0000000040)="84663022070a89218d5ad21ec5"}) [ 181.244062][ T28] audit: type=1804 audit(1602604029.044:37): pid=12680 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/98/file1/bus" dev="loop5" ino=33 res=1 errno=0 [ 181.274679][T12683] FAT-fs (loop4): bogus number of reserved sectors 15:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:09 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) [ 181.302279][T12683] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:09 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0xd, &(0x7f0000000000)="84663022070a89218d5ad21ec5"}) 15:47:09 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0xd, &(0x7f0000000040)="84663022070a89218d5ad21ec5"}) 15:47:09 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 181.456290][T12701] FAT-fs (loop4): bogus number of reserved sectors [ 181.462811][T12701] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:09 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:09 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0xf, &(0x7f0000000040)="84663022070a89218d5ad21ec57abc"}) 15:47:09 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0xf, &(0x7f0000000000)="84663022070a89218d5ad21ec57abc"}) [ 181.689314][T12717] FAT-fs (loop4): bogus number of reserved sectors [ 181.696197][T12717] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:09 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:09 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0xf, &(0x7f0000000040)="84663022070a89218d5ad21ec57abc"}) 15:47:09 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0xf, &(0x7f0000000000)="84663022070a89218d5ad21ec57abc"}) [ 181.768427][ T28] audit: type=1804 audit(1602604029.564:38): pid=12727 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/99/file1/bus" dev="loop5" ino=34 res=1 errno=0 15:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:09 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) [ 181.897862][T12736] FAT-fs (loop4): bogus number of reserved sectors [ 181.914704][T12736] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:09 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0xf, &(0x7f0000000000)="84663022070a89218d5ad21ec57abc"}) 15:47:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:09 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0xf, &(0x7f0000000040)="84663022070a89218d5ad21ec57abc"}) 15:47:09 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:09 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x10, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce5"}) [ 182.115689][T12753] FAT-fs (loop4): bogus number of reserved sectors [ 182.122229][T12753] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:10 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x10, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce5"}) 15:47:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:10 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x10, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce5"}) 15:47:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:10 executing program 3: unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x10, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce5"}) 15:47:10 executing program 3: unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 3: unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x10, &(0x7f0000000000)="84663022070a89218d5ad21ec57abce5"}) 15:47:10 executing program 3: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 3: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:10 executing program 3: mknod$loop(0x0, 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) [ 182.523391][T12787] FAT-fs (loop4): bogus number of reserved sectors [ 182.546267][T12787] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:10 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x10, &(0x7f0000000040)="84663022070a89218d5ad21ec57abce5"}) 15:47:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4201, 0x0) 15:47:10 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 182.852724][T12827] FAT-fs (loop4): bogus number of reserved sectors 15:47:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x5) [ 182.905699][T12827] FAT-fs (loop4): Can't find a valid FAT filesystem [ 182.933527][T12840] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:10 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 15:47:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) [ 182.952144][T12840] EXT4-fs (loop0): bad geometry: block count 128 exceeds size of device (8 blocks) 15:47:10 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) [ 183.029643][ T28] audit: type=1804 audit(1602604030.824:39): pid=12846 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/103/bus" dev="sda1" ino=16138 res=1 errno=0 15:47:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:10 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 183.111279][ T28] audit: type=1804 audit(1602604030.904:40): pid=12851 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir385266680/syzkaller.U3bdrL/123/file1/bus" dev="loop1" ino=35 res=1 errno=0 15:47:11 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) [ 183.182774][T12861] FAT-fs (loop4): bogus number of reserved sectors [ 183.191742][T12861] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 183.210144][ T28] audit: type=1804 audit(1602604030.994:41): pid=12865 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/104/bus" dev="sda1" ino=16188 res=1 errno=0 15:47:11 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) [ 183.344154][T12869] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 183.374502][T12869] EXT4-fs (loop0): bad geometry: block count 128 exceeds size of device (8 blocks) 15:47:11 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) [ 183.391551][ T28] audit: type=1804 audit(1602604031.184:42): pid=12878 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir385266680/syzkaller.U3bdrL/123/file1/bus" dev="loop1" ino=35 res=1 errno=0 [ 183.407187][T12879] FAT-fs (loop4): bogus number of reserved sectors [ 183.438719][ T28] audit: type=1800 audit(1602604031.214:43): pid=12878 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="loop1" ino=35 res=0 errno=0 [ 183.446338][T12879] FAT-fs (loop4): Can't find a valid FAT filesystem [ 183.529454][ T28] audit: type=1804 audit(1602604031.324:44): pid=12888 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/105/bus" dev="sda1" ino=16136 res=1 errno=0 15:47:11 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x7) 15:47:11 executing program 1: r0 = creat(&(0x7f0000001c40)='./file0\x00', 0x0) getsockname$unix(r0, 0x0, 0x0) 15:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:11 executing program 5: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:11 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) [ 183.921576][ T28] audit: type=1804 audit(1602604031.714:45): pid=12908 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/106/bus" dev="sda1" ino=16184 res=1 errno=0 15:47:11 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:11 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents(r0, 0x0, 0x0) 15:47:11 executing program 5: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:11 executing program 1: [ 183.963738][T12907] FAT-fs (loop4): bogus number of reserved sectors [ 183.977842][T12911] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 183.991649][T12907] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:11 executing program 5: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 184.035232][T12911] EXT4-fs (loop0): bad geometry: block count 128 exceeds size of device (8 blocks) 15:47:11 executing program 2: 15:47:11 executing program 1: 15:47:11 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:47:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:11 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:12 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:47:12 executing program 1: 15:47:12 executing program 2: 15:47:12 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:12 executing program 2: 15:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:47:12 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1263, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) 15:47:12 executing program 1: [ 184.295964][T12935] FAT-fs (loop4): bogus number of reserved sectors [ 184.317179][T12935] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:12 executing program 2: 15:47:12 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:12 executing program 2: 15:47:12 executing program 1: 15:47:12 executing program 1: 15:47:12 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) 15:47:12 executing program 1: 15:47:12 executing program 2: [ 184.648360][T12964] FAT-fs (loop4): bogus number of reserved sectors [ 184.655368][T12964] FAT-fs (loop4): Can't find a valid FAT filesystem [ 184.712437][T12965] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 184.735738][T12965] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 184.750132][T12965] EXT4-fs (loop0): get root inode failed 15:47:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:12 executing program 1: [ 184.763434][T12965] EXT4-fs (loop0): mount failed 15:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:12 executing program 2: 15:47:12 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) 15:47:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:12 executing program 1: 15:47:12 executing program 2: [ 184.936673][T12986] FAT-fs (loop4): bogus number of reserved sectors [ 184.943200][T12986] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:12 executing program 1: 15:47:12 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) 15:47:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:12 executing program 2: 15:47:12 executing program 1: [ 185.082310][T13000] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:12 executing program 1: [ 185.137401][T13000] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 185.166948][T13012] FAT-fs (loop4): bogus number of reserved sectors [ 185.175991][T13012] FAT-fs (loop4): Can't find a valid FAT filesystem [ 185.179426][T13000] EXT4-fs (loop0): get root inode failed [ 185.190785][T13000] EXT4-fs (loop0): mount failed 15:47:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:13 executing program 2: 15:47:13 executing program 3: 15:47:13 executing program 1: 15:47:13 executing program 2: 15:47:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:13 executing program 3: 15:47:13 executing program 1: 15:47:13 executing program 2: 15:47:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:13 executing program 3: [ 185.415666][T13026] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 185.444655][T13031] FAT-fs (loop4): bogus number of reserved sectors [ 185.451240][T13031] FAT-fs (loop4): Can't find a valid FAT filesystem [ 185.481840][T13026] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 185.501401][T13026] EXT4-fs (loop0): get root inode failed [ 185.507817][T13026] EXT4-fs (loop0): mount failed 15:47:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:13 executing program 1: 15:47:13 executing program 2: 15:47:13 executing program 3: 15:47:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:13 executing program 1: 15:47:13 executing program 2: [ 185.759583][T13054] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 185.773082][T13054] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 185.783659][T13053] FAT-fs (loop4): bogus number of reserved sectors [ 185.786721][T13054] EXT4-fs (loop0): get root inode failed [ 185.795362][T13053] FAT-fs (loop4): Can't find a valid FAT filesystem [ 185.804250][T13054] EXT4-fs (loop0): mount failed 15:47:13 executing program 3: 15:47:13 executing program 1: 15:47:13 executing program 2: 15:47:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) [ 185.805057][T13055] FAT-fs (loop5): bogus number of reserved sectors [ 185.828983][T13055] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:13 executing program 3: 15:47:13 executing program 1: 15:47:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 185.971432][T13071] FAT-fs (loop4): bogus number of reserved sectors [ 186.000053][T13071] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:13 executing program 2: 15:47:13 executing program 3: [ 186.029439][T13078] FAT-fs (loop5): bogus number of reserved sectors 15:47:13 executing program 1: 15:47:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:13 executing program 2: [ 186.072793][T13078] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:13 executing program 3: 15:47:13 executing program 1: [ 186.134160][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 186.134172][ T28] audit: type=1804 audit(1602604033.934:55): pid=13087 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/116/file1/bus" dev="sda1" ino=16145 res=1 errno=0 [ 186.173567][T13080] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:14 executing program 3: [ 186.197616][T13080] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 186.223441][T13092] FAT-fs (loop4): bogus number of reserved sectors [ 186.232401][T13092] FAT-fs (loop4): Can't find a valid FAT filesystem [ 186.262785][T13080] EXT4-fs (loop0): get root inode failed [ 186.276445][T13080] EXT4-fs (loop0): mount failed 15:47:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:14 executing program 1: 15:47:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:14 executing program 2: 15:47:14 executing program 3: 15:47:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:14 executing program 1: 15:47:14 executing program 3: 15:47:14 executing program 2: [ 186.493708][T13107] FAT-fs (loop4): bogus number of reserved sectors [ 186.509721][T13108] FAT-fs (loop5): bogus number of reserved sectors [ 186.520623][T13109] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:14 executing program 2: [ 186.542885][T13107] FAT-fs (loop4): Can't find a valid FAT filesystem [ 186.554687][T13108] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:14 executing program 3: [ 186.608366][T13109] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated 15:47:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) [ 186.631335][ T28] audit: type=1804 audit(1602604034.424:56): pid=13108 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/117/file1/bus" dev="sda1" ino=16138 res=1 errno=0 [ 186.739689][T13123] FAT-fs (loop4): bogus number of reserved sectors [ 186.764233][T13123] FAT-fs (loop4): Can't find a valid FAT filesystem [ 186.772956][T13109] EXT4-fs (loop0): get root inode failed [ 186.781021][T13109] EXT4-fs (loop0): mount failed 15:47:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500), 0x0, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:14 executing program 1: 15:47:14 executing program 2: 15:47:14 executing program 3: 15:47:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:14 executing program 2: 15:47:14 executing program 3: 15:47:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 186.960690][ T28] audit: type=1804 audit(1602604034.754:57): pid=13135 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/118/file1/bus" dev="sda1" ino=16208 res=1 errno=0 15:47:14 executing program 2: 15:47:14 executing program 3: [ 187.022810][T13136] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:14 executing program 1: [ 187.065546][T13136] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 187.084649][T13147] FAT-fs (loop4): bogus number of reserved sectors [ 187.097389][T13147] FAT-fs (loop4): Can't find a valid FAT filesystem [ 187.122880][ T28] audit: type=1804 audit(1602604034.914:58): pid=13145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/119/file1/bus" dev="sda1" ino=16209 res=1 errno=0 [ 187.151129][T13136] EXT4-fs (loop0): get root inode failed [ 187.159066][T13136] EXT4-fs (loop0): mount failed 15:47:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500), 0x0, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:15 executing program 2: 15:47:15 executing program 3: 15:47:15 executing program 1: 15:47:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:15 executing program 2: 15:47:15 executing program 1: 15:47:15 executing program 3: 15:47:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 187.310383][ T28] audit: type=1804 audit(1602604035.104:59): pid=13162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/120/file1/bus" dev="sda1" ino=16197 res=1 errno=0 15:47:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) [ 187.365345][T13161] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 187.378736][T13161] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 187.401423][T13161] EXT4-fs (loop0): get root inode failed 15:47:15 executing program 3: [ 187.414843][T13161] EXT4-fs (loop0): mount failed 15:47:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500), 0x0, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:15 executing program 2: 15:47:15 executing program 1: 15:47:15 executing program 3: 15:47:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) [ 187.571244][T13171] FAT-fs (loop5): bogus number of reserved sectors [ 187.614262][T13171] FAT-fs (loop5): Can't find a valid FAT filesystem [ 187.627058][ T28] audit: type=1804 audit(1602604035.424:60): pid=13171 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/121/file1/bus" dev="sda1" ino=16197 res=1 errno=0 15:47:15 executing program 2: 15:47:15 executing program 3: [ 187.672218][T13187] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:15 executing program 1: [ 187.709987][T13187] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 187.724740][T13187] EXT4-fs (loop0): get root inode failed [ 187.730941][T13187] EXT4-fs (loop0): mount failed 15:47:15 executing program 2: 15:47:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:16 executing program 1: 15:47:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f465", 0xf, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:16 executing program 3: 15:47:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:16 executing program 2: 15:47:16 executing program 3: 15:47:16 executing program 1: 15:47:16 executing program 2: [ 188.333917][T13211] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 188.365740][T13211] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated 15:47:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:16 executing program 2: 15:47:16 executing program 1: [ 188.417110][T13211] EXT4-fs (loop0): get root inode failed [ 188.424779][T13211] EXT4-fs (loop0): mount failed [ 188.494968][T13222] FAT-fs (loop5): bogus number of reserved sectors [ 188.502824][T13222] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f465", 0xf, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:16 executing program 3: 15:47:16 executing program 2: [ 188.537898][ T28] audit: type=1804 audit(1602604036.334:61): pid=13222 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/122/file1/bus" dev="sda1" ino=16118 res=1 errno=0 15:47:16 executing program 3: 15:47:16 executing program 1: 15:47:16 executing program 2: 15:47:16 executing program 3: 15:47:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:16 executing program 1: [ 188.658537][T13232] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 188.690646][T13239] FAT-fs (loop5): bogus number of reserved sectors [ 188.698018][T13239] FAT-fs (loop5): Can't find a valid FAT filesystem [ 188.740294][T13232] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 188.754650][T13232] EXT4-fs (loop0): get root inode failed [ 188.760351][T13232] EXT4-fs (loop0): mount failed 15:47:16 executing program 2: [ 188.771443][ T28] audit: type=1804 audit(1602604036.564:62): pid=13244 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/123/file1/bus" dev="sda1" ino=16229 res=1 errno=0 15:47:16 executing program 3: 15:47:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f465", 0xf, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:16 executing program 2: 15:47:16 executing program 1: 15:47:16 executing program 3: 15:47:16 executing program 3: [ 189.052705][T13258] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:16 executing program 2: 15:47:16 executing program 3: 15:47:16 executing program 1: 15:47:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) [ 189.117132][T13258] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 189.152216][T13265] FAT-fs (loop5): bogus number of reserved sectors [ 189.153082][T13258] EXT4-fs (loop0): get root inode failed 15:47:17 executing program 2: [ 189.166819][T13258] EXT4-fs (loop0): mount failed [ 189.172739][T13265] FAT-fs (loop5): Can't find a valid FAT filesystem [ 189.181515][ T28] audit: type=1804 audit(1602604036.974:63): pid=13271 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/124/file1/bus" dev="sda1" ino=16126 res=1 errno=0 15:47:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f0000", 0x16, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:17 executing program 1: 15:47:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@uni_xlate='uni_xlate=1'}]}) 15:47:17 executing program 3: 15:47:17 executing program 2: 15:47:17 executing program 1: 15:47:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, 0x0) 15:47:17 executing program 3: [ 189.436888][T13290] FAT-fs (loop5): bogus number of reserved sectors [ 189.442935][T13288] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 189.457247][T13290] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:17 executing program 2: 15:47:17 executing program 1: 15:47:17 executing program 3: 15:47:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 189.529804][T13288] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 189.542538][ T28] audit: type=1804 audit(1602604037.334:64): pid=13296 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/125/file1/bus" dev="sda1" ino=16247 res=1 errno=0 [ 189.563853][T13288] EXT4-fs (loop0): get root inode failed [ 189.574229][T13288] EXT4-fs (loop0): mount failed 15:47:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f0000", 0x16, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:17 executing program 1: 15:47:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, 0x0) 15:47:17 executing program 2: 15:47:17 executing program 3: 15:47:17 executing program 1: 15:47:17 executing program 2: 15:47:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, 0x0) 15:47:17 executing program 1: 15:47:17 executing program 3: [ 189.814159][T13315] FAT-fs (loop5): bogus number of reserved sectors [ 189.826892][T13315] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:17 executing program 2: [ 189.876570][T13318] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 189.891963][T13318] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 189.907862][T13318] EXT4-fs (loop0): get root inode failed [ 189.914691][T13318] EXT4-fs (loop0): mount failed 15:47:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:17 executing program 1: 15:47:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f0000", 0x16, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:17 executing program 2: 15:47:17 executing program 1: 15:47:17 executing program 3: 15:47:17 executing program 2: 15:47:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 15:47:17 executing program 3: 15:47:17 executing program 1: [ 190.123599][T13336] FAT-fs (loop5): bogus number of reserved sectors [ 190.158913][T13336] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:18 executing program 2: 15:47:18 executing program 3: 15:47:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:18 executing program 3: [ 190.274727][T13345] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 190.335845][T13355] FAT-fs (loop4): bogus number of reserved sectors [ 190.347574][T13345] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 190.356161][T13355] FAT-fs (loop4): Can't find a valid FAT filesystem [ 190.373720][T13345] EXT4-fs (loop0): get root inode failed [ 190.380002][T13345] EXT4-fs (loop0): mount failed [ 190.400105][T13361] FAT-fs (loop5): bogus number of reserved sectors [ 190.407451][T13361] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000", 0x1a, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:18 executing program 2: 15:47:18 executing program 1: 15:47:18 executing program 3: 15:47:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 15:47:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 15:47:18 executing program 3: [ 190.715690][T13376] FAT-fs (loop4): bogus number of reserved sectors [ 190.723919][T13376] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:18 executing program 1: 15:47:18 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x4000, 0xffffffffffffffff) [ 190.813236][T13378] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 190.827021][T13379] FAT-fs (loop5): bogus number of reserved sectors 15:47:18 executing program 1: 15:47:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 190.884394][T13379] FAT-fs (loop5): Can't find a valid FAT filesystem [ 190.898055][T13378] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 190.910962][T13378] EXT4-fs (loop0): get root inode failed [ 190.918001][T13378] EXT4-fs (loop0): mount failed 15:47:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000", 0x1a, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:18 executing program 3: 15:47:18 executing program 2: 15:47:18 executing program 1: 15:47:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 191.102245][T13397] FAT-fs (loop4): bogus number of reserved sectors [ 191.109972][T13397] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:18 executing program 1: 15:47:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 15:47:19 executing program 3: 15:47:19 executing program 2: [ 191.235604][T13406] FAT-fs (loop5): bogus number of reserved sectors 15:47:19 executing program 1: [ 191.278948][T13413] FAT-fs (loop4): bogus number of reserved sectors [ 191.287128][T13413] FAT-fs (loop4): Can't find a valid FAT filesystem [ 191.287574][T13409] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 191.306223][T13406] FAT-fs (loop5): Can't find a valid FAT filesystem [ 191.318377][ T28] kauditd_printk_skb: 4 callbacks suppressed 15:47:19 executing program 3: 15:47:19 executing program 1: [ 191.318388][ T28] audit: type=1804 audit(1602604039.114:69): pid=13417 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/130/file1/bus" dev="sda1" ino=16263 res=1 errno=0 [ 191.374239][T13409] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 191.395379][T13409] EXT4-fs (loop0): get root inode failed [ 191.401696][T13409] EXT4-fs (loop0): mount failed 15:47:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000", 0x1a, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:19 executing program 2: 15:47:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 15:47:19 executing program 1: 15:47:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:19 executing program 3: 15:47:19 executing program 1: 15:47:19 executing program 2: [ 191.535478][T13432] FAT-fs (loop5): bogus number of reserved sectors [ 191.539064][T13431] FAT-fs (loop4): bogus number of reserved sectors [ 191.562092][T13431] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:19 executing program 3: 15:47:19 executing program 3: [ 191.578341][T13434] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 191.592497][T13432] FAT-fs (loop5): Can't find a valid FAT filesystem [ 191.614119][T13434] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated 15:47:19 executing program 2: 15:47:19 executing program 1: [ 191.636674][T13434] EXT4-fs (loop0): get root inode failed [ 191.644151][T13434] EXT4-fs (loop0): mount failed [ 191.648894][ T28] audit: type=1804 audit(1602604039.444:70): pid=13442 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/131/file1/bus" dev="sda1" ino=16206 res=1 errno=0 15:47:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f0000000000000400", 0x1c, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 15:47:19 executing program 1: 15:47:19 executing program 3: 15:47:19 executing program 2: [ 191.838168][T13452] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 191.865501][T13452] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 191.867078][T13462] FAT-fs (loop4): bogus number of reserved sectors [ 191.880855][T13454] FAT-fs (loop5): bogus number of reserved sectors 15:47:19 executing program 2: 15:47:19 executing program 3: [ 191.896512][T13454] FAT-fs (loop5): Can't find a valid FAT filesystem [ 191.904564][T13462] FAT-fs (loop4): Can't find a valid FAT filesystem [ 191.910506][T13452] EXT4-fs (loop0): mount failed 15:47:19 executing program 1: 15:47:19 executing program 2: [ 191.940909][ T28] audit: type=1804 audit(1602604039.734:71): pid=13465 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/132/file1/bus" dev="sda1" ino=16266 res=1 errno=0 15:47:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:19 executing program 3: 15:47:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f0000000000000400", 0x1c, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:19 executing program 2: 15:47:19 executing program 1: 15:47:19 executing program 4: 15:47:19 executing program 3: 15:47:20 executing program 2: 15:47:20 executing program 4: [ 192.185545][T13475] FAT-fs (loop5): invalid media value (0x00) [ 192.217163][T13475] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:20 executing program 4: 15:47:20 executing program 3: [ 192.262190][T13483] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:20 executing program 1: [ 192.298078][ T28] audit: type=1804 audit(1602604040.094:72): pid=13484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/133/file1/bus" dev="sda1" ino=16245 res=1 errno=0 15:47:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:20 executing program 2: [ 192.356174][T13483] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 192.368546][T13483] EXT4-fs (loop0): mount failed 15:47:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f0000000000000400", 0x1c, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:20 executing program 3: 15:47:20 executing program 4: 15:47:20 executing program 1: 15:47:20 executing program 2: 15:47:20 executing program 1: 15:47:20 executing program 4: [ 192.500182][T13501] FAT-fs (loop5): invalid media value (0x00) [ 192.536429][T13503] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:20 executing program 3: [ 192.553647][T13501] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:20 executing program 2: 15:47:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 192.592765][ T28] audit: type=1804 audit(1602604040.384:73): pid=13508 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/134/file1/bus" dev="sda1" ino=16273 res=1 errno=0 15:47:20 executing program 1: 15:47:20 executing program 4: [ 192.665111][T13503] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 192.702487][ T28] audit: type=1804 audit(1602604040.494:74): pid=13513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/135/bus" dev="sda1" ino=16244 res=1 errno=0 [ 192.724899][T13503] EXT4-fs (loop0): mount failed 15:47:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:20 executing program 3: 15:47:20 executing program 1: 15:47:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:20 executing program 4: 15:47:20 executing program 2: 15:47:20 executing program 3: 15:47:20 executing program 2: 15:47:20 executing program 1: [ 192.879699][T13525] FAT-fs (loop5): invalid media value (0x00) [ 192.894104][T13525] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:20 executing program 3: 15:47:20 executing program 4: 15:47:20 executing program 2: [ 192.959492][T13529] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 192.974302][ T28] audit: type=1804 audit(1602604040.774:75): pid=13525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/136/file1/bus" dev="sda1" ino=16244 res=1 errno=0 [ 193.026467][T13529] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 193.062307][T13529] EXT4-fs (loop0): get root inode failed [ 193.069719][T13529] EXT4-fs (loop0): mount failed 15:47:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:20 executing program 1: 15:47:20 executing program 3: 15:47:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:20 executing program 2: 15:47:20 executing program 4: 15:47:21 executing program 4: 15:47:21 executing program 2: 15:47:21 executing program 3: 15:47:21 executing program 1: [ 193.194928][T13547] FAT-fs (loop5): invalid media value (0x00) [ 193.215905][T13547] FAT-fs (loop5): Can't find a valid FAT filesystem [ 193.237331][T13549] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:21 executing program 4: [ 193.267099][ T28] audit: type=1804 audit(1602604041.064:76): pid=13547 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/137/file1/bus" dev="sda1" ino=16246 res=1 errno=0 [ 193.298146][T13549] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated 15:47:21 executing program 1: [ 193.323643][T13549] EXT4-fs (loop0): get root inode failed [ 193.329485][T13549] EXT4-fs (loop0): mount failed 15:47:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:21 executing program 2: 15:47:21 executing program 4: 15:47:21 executing program 3: 15:47:21 executing program 1: 15:47:21 executing program 4: 15:47:21 executing program 3: 15:47:21 executing program 2: 15:47:21 executing program 1: [ 193.484384][T13568] FAT-fs (loop5): invalid media value (0x00) [ 193.497595][T13568] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:21 executing program 4: [ 193.561142][ T28] audit: type=1804 audit(1602604041.354:77): pid=13574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/138/file1/bus" dev="sda1" ino=16197 res=1 errno=0 15:47:21 executing program 3: [ 193.615789][T13571] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 193.740988][T13571] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 193.760465][T13571] EXT4-fs (loop0): get root inode failed [ 193.767707][T13571] EXT4-fs (loop0): mount failed 15:47:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:21 executing program 3: 15:47:21 executing program 4: 15:47:21 executing program 2: 15:47:21 executing program 1: 15:47:21 executing program 4: 15:47:21 executing program 1: 15:47:21 executing program 2: 15:47:21 executing program 3: [ 193.897092][T13592] FAT-fs (loop5): bogus number of FAT sectors [ 193.927983][T13594] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 193.937915][T13592] FAT-fs (loop5): Can't find a valid FAT filesystem [ 193.945504][T13594] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 193.986635][T13594] EXT4-fs (loop0): group descriptors corrupted! 15:47:21 executing program 1: 15:47:21 executing program 2: [ 193.996196][ T28] audit: type=1804 audit(1602604041.794:78): pid=13600 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/139/file1/bus" dev="sda1" ino=16274 res=1 errno=0 15:47:21 executing program 3: 15:47:21 executing program 4: 15:47:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:21 executing program 1: 15:47:21 executing program 2: 15:47:22 executing program 4: 15:47:22 executing program 3: [ 194.192136][T13611] FAT-fs (loop5): bogus number of FAT sectors [ 194.212440][T13613] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 194.229547][T13611] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:22 executing program 2: 15:47:22 executing program 1: [ 194.251283][T13613] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 15:47:22 executing program 2: 15:47:22 executing program 3: [ 194.320026][T13613] EXT4-fs (loop0): group descriptors corrupted! 15:47:22 executing program 4: 15:47:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:22 executing program 3: 15:47:22 executing program 1: 15:47:22 executing program 2: 15:47:22 executing program 4: 15:47:22 executing program 3: [ 194.520815][T13631] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 194.545811][T13633] FAT-fs (loop5): bogus number of FAT sectors [ 194.555844][T13633] FAT-fs (loop5): Can't find a valid FAT filesystem 15:47:22 executing program 1: 15:47:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 194.565305][T13631] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 194.575845][T13631] EXT4-fs (loop0): group descriptors corrupted! 15:47:22 executing program 4: 15:47:22 executing program 3: 15:47:22 executing program 2: 15:47:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:22 executing program 4: 15:47:22 executing program 2: 15:47:22 executing program 3: 15:47:22 executing program 3: 15:47:22 executing program 1: 15:47:22 executing program 4: 15:47:22 executing program 2: [ 194.856679][T13655] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:22 executing program 2: 15:47:22 executing program 1: 15:47:22 executing program 4: [ 194.975630][T13655] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 195.040763][T13655] EXT4-fs (loop0): group descriptors corrupted! 15:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:23 executing program 2: 15:47:23 executing program 3: 15:47:23 executing program 4: 15:47:23 executing program 1: 15:47:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:23 executing program 3: 15:47:23 executing program 3: 15:47:23 executing program 4: 15:47:23 executing program 2: 15:47:23 executing program 1: [ 195.244324][T13679] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 195.255575][T13679] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 195.268284][T13679] EXT4-fs (loop0): group descriptors corrupted! 15:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:23 executing program 3: 15:47:23 executing program 3: 15:47:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:23 executing program 3: 15:47:23 executing program 1: 15:47:23 executing program 2: 15:47:23 executing program 4: 15:47:23 executing program 2: 15:47:23 executing program 1: [ 195.497533][T13695] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 195.522120][T13695] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 15:47:23 executing program 3: 15:47:23 executing program 2: [ 195.548262][T13695] EXT4-fs (loop0): group descriptors corrupted! 15:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300), 0x0, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:23 executing program 4: 15:47:23 executing program 1: 15:47:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:23 executing program 3: 15:47:23 executing program 4: 15:47:23 executing program 3: 15:47:23 executing program 2: 15:47:23 executing program 3: 15:47:23 executing program 4: 15:47:23 executing program 1: 15:47:23 executing program 3: [ 195.825609][T13721] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 195.843942][T13721] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 195.863130][T13721] EXT4-fs (loop0): group descriptors corrupted! 15:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300), 0x0, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:23 executing program 3: 15:47:23 executing program 2: 15:47:23 executing program 4: 15:47:23 executing program 1: 15:47:23 executing program 1: 15:47:23 executing program 4: 15:47:23 executing program 2: 15:47:23 executing program 3: 15:47:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:23 executing program 1: [ 196.111167][T13739] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 196.120619][T13739] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 196.143216][T13739] EXT4-fs (loop0): group descriptors corrupted! 15:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300), 0x0, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:24 executing program 2: 15:47:24 executing program 4: 15:47:24 executing program 3: 15:47:24 executing program 2: 15:47:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:24 executing program 4: 15:47:24 executing program 2: 15:47:24 executing program 3: [ 196.327427][T13756] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:24 executing program 1: 15:47:24 executing program 3: 15:47:24 executing program 4: [ 196.374607][T13756] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 196.393796][T13756] EXT4-fs (loop0): group descriptors corrupted! 15:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003", 0x5, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:24 executing program 2: 15:47:24 executing program 3: 15:47:24 executing program 4: 15:47:24 executing program 2: 15:47:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:24 executing program 1: 15:47:24 executing program 3: 15:47:24 executing program 3: 15:47:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:24 executing program 1: [ 196.623582][T13777] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 196.662387][T13777] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:47:24 executing program 2: [ 196.672469][T13777] EXT4-fs (loop0): group descriptors corrupted! 15:47:24 executing program 3: 15:47:24 executing program 4: 15:47:24 executing program 1: 15:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003", 0x5, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:24 executing program 2: 15:47:24 executing program 3: [ 196.809338][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 196.809350][ T28] audit: type=1804 audit(1602604044.604:87): pid=13790 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/151/file1/bus" dev="loop5" ino=36 res=1 errno=0 15:47:24 executing program 2: 15:47:24 executing program 4: [ 196.857031][T13798] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 196.868742][T13798] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 196.879099][T13798] EXT4-fs (loop0): group descriptors corrupted! 15:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003", 0x5, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:24 executing program 1: 15:47:24 executing program 3: 15:47:24 executing program 2: 15:47:24 executing program 4: 15:47:24 executing program 1: 15:47:24 executing program 2: [ 197.046147][T13808] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 197.069166][T13808] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 197.079377][T13808] EXT4-fs (loop0): group descriptors corrupted! 15:47:24 executing program 4: 15:47:24 executing program 3: 15:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000", 0x7, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:25 executing program 1: 15:47:25 executing program 2: [ 197.328308][ T28] audit: type=1804 audit(1602604045.124:88): pid=13823 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/152/file1/bus" dev="loop5" ino=37 res=1 errno=0 [ 197.346724][T13825] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 197.496003][T13825] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 197.534572][T13825] EXT4-fs (loop0): group descriptors corrupted! 15:47:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:25 executing program 4: 15:47:25 executing program 3: 15:47:25 executing program 2: 15:47:25 executing program 1: 15:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000", 0x7, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:25 executing program 2: 15:47:25 executing program 1: 15:47:25 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x4, r3, r3) 15:47:25 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff8, 0x0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x9, r3, r3) 15:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf) [ 197.709071][T13839] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x40050) [ 197.757428][T13839] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 197.779473][T13839] EXT4-fs (loop0): group descriptors corrupted! [ 197.894560][ T28] audit: type=1804 audit(1602604045.694:89): pid=13849 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/153/file1/bus" dev="loop5" ino=38 res=1 errno=0 15:47:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x5, 0x4) 15:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 15:47:25 executing program 1: 15:47:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000060000f0000ffffff3b296914f3"], 0x4c}}, 0x0) 15:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000", 0x7, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5460, 0x0) 15:47:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, 0x14, 0x3de53cab78e923cf}, 0x4c}}, 0x0) 15:47:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0xff0f, &(0x7f0000001580)) 15:47:25 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000340)='9', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 15:47:25 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x9, r3, r1) [ 198.119597][T13867] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 198.152869][T13867] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:47:25 executing program 3: io_setup(0x9df0, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, &(0x7f0000000140)) [ 198.179156][T13867] EXT4-fs (loop0): group descriptors corrupted! [ 198.251090][ T28] audit: type=1804 audit(1602604046.044:90): pid=13890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/154/file1/bus" dev="loop5" ino=39 res=1 errno=0 15:47:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:26 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 15:47:26 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f00000000c0)="ed", 0xffffffffffffff9c}, {&(0x7f0000000180)='2', 0x1, 0x80000001}], 0x0, 0x0) 15:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003000000", 0x8, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="9266b4c7098dde0090827d"], 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:47:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000440), 0x4) 15:47:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x800454cf, 0x0) [ 198.507851][T13903] ptrace attach of "/root/syz-executor.1"[13901] was attempted by "/root/syz-executor.1"[13903] [ 198.530101][T13905] sock: process `syz-executor.3' is using obsolete setsockopt SO_BSDCOMPAT 15:47:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r1, 0x4, 0x2800) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)='\'\xf7[{&./\x02\x00\x9f\xe1\v\xb2,\n\xed@\xf2\x81\x18\xf47H\xb6\x01\xdd\xc7\x18zz\xc7\xd6Ym\x03\xa7:\xb5\te\xfe\x9e\xeeol\x001\xf0i\x14T\xf5\xe4\x9f\xf7\x979k\x96\xa8\x1d]G\xeb\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffb) clone(0x2000000006808300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x1d8, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8, 0x0, {0xe8}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:47:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) [ 198.643262][T13906] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 198.680871][T13906] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:47:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) [ 198.713462][ C1] hrtimer: interrupt took 33239 ns [ 198.726130][T13920] cannot load conntrack support for proto=3 [ 198.735920][ T28] audit: type=1804 audit(1602604046.534:91): pid=13922 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/155/file1/bus" dev="loop5" ino=40 res=1 errno=0 15:47:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r1, 0x4, 0x2800) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)='\'\xf7[{&./\x02\x00\x9f\xe1\v\xb2,\n\xed@\xf2\x81\x18\xf47H\xb6\x01\xdd\xc7\x18zz\xc7\xd6Ym\x03\xa7:\xb5\te\xfe\x9e\xeeol\x001\xf0i\x14T\xf5\xe4\x9f\xf7\x979k\x96\xa8\x1d]G\xeb\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffb) clone(0x2000000006808300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x1d8, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8, 0x0, {0xe8}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:47:26 executing program 4: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000340)='9', 0x1, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) [ 198.793532][T13906] EXT4-fs (loop0): group descriptors corrupted! 15:47:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:26 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x6202) 15:47:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 15:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003000000", 0x8, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) [ 198.903616][T13936] cannot load conntrack support for proto=3 [ 198.910058][T13939] ptrace attach of "/root/syz-executor.3"[13936] was attempted by "/root/syz-executor.3"[13939] 15:47:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x401, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)) 15:47:26 executing program 1: keyctl$update(0x7, 0x0, 0x0, 0x0) [ 199.012029][T13947] [U] [ 199.024298][T13944] [U] 15:47:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) [ 199.084811][T13945] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 199.093064][ T28] audit: type=1804 audit(1602604046.884:92): pid=13954 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/156/file1/bus" dev="loop5" ino=41 res=1 errno=0 [ 199.151342][T13945] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 199.165921][T13960] FAT-fs (loop4): bogus number of reserved sectors 15:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 15:47:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 199.196118][T13945] EXT4-fs (loop0): group descriptors corrupted! [ 199.198077][T13960] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x9, 0x4) [ 199.240240][T13964] [U] 15:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0200000003000000", 0x8, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:27 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x40305828) [ 199.266447][T13962] [U] 15:47:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 15:47:27 executing program 1: io_setup(0x6, &(0x7f0000000200)=0x0) pipe(&(0x7f0000001580)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) [ 199.418568][T13960] FAT-fs (loop4): bogus number of reserved sectors [ 199.418755][T13979] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 199.444075][ T28] audit: type=1804 audit(1602604047.224:93): pid=13974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/157/file1/bus" dev="loop5" ino=42 res=1 errno=0 [ 199.488551][T13979] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 199.497429][T13960] FAT-fs (loop4): Can't find a valid FAT filesystem [ 199.499535][T13979] EXT4-fs (loop0): group descriptors corrupted! 15:47:27 executing program 3: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000006) 15:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11000000000000000000000001f1ff00fe000000000000001c00000008"], 0x80}, 0x0) 15:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x0) 15:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:27 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4100) 15:47:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc020660b, 0x0) 15:47:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xed, 0x101001) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) [ 199.787403][T13993] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:47:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8904, &(0x7f0000000040)={0x3, 'syz_tun\x00'}) [ 199.837400][T13993] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 15:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_u8={{0x11}}], 0xf}, 0x0) 15:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 15:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}, 0x0) [ 199.950211][T13993] EXT4-fs (loop0): group descriptors corrupted! [ 199.960078][ T28] audit: type=1804 audit(1602604047.754:94): pid=14007 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/158/file1/bus" dev="loop5" ino=43 res=1 errno=0 15:47:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) time(0x0) 15:47:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0xfffffffffffffe0b, 0x11}}, @ip_tos_int, @ip_ttl], 0x18}, 0x0) 15:47:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 15:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:27 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='9', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 15:47:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_u8={{0xf}}], 0x18}, 0x0) 15:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty=0xe0000000}, 0x10, 0x0}, 0x0) 15:47:27 executing program 1: add_key(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 15:47:28 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x24c3, 0x0) 15:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0xa00) 15:47:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x40000004, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) [ 200.202585][T14038] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 200.211607][T14038] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 200.230260][T14038] EXT4-fs (loop0): group descriptors corrupted! 15:47:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x0) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, 0x0) 15:47:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x1, @local}, 0x10, 0x0}, 0x0) 15:47:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x1a4141, 0x0) [ 200.300188][ T28] audit: type=1804 audit(1602604048.094:95): pid=14043 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/159/file1/bus" dev="loop5" ino=44 res=1 errno=0 15:47:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x3f00, &(0x7f0000001580)) 15:47:28 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x10, r3, 0x0) 15:47:28 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000440)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="a7", 0x1}, {0x0}, {&(0x7f0000000100)}], 0x3, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_tos_int={{0x14}}], 0x38}}], 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 15:47:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'batadv_slave_0\x00'}) 15:47:28 executing program 4: getgroups(0x2, &(0x7f0000002040)=[0xffffffffffffffff, 0xffffffffffffffff]) keyctl$chown(0x4, 0x0, 0x0, r0) [ 200.437452][T14062] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 200.446454][T14062] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 200.459950][T14062] EXT4-fs (loop0): group descriptors corrupted! [ 200.541873][ T28] audit: type=1804 audit(1602604048.334:96): pid=14074 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/160/bus" dev="sda1" ino=16321 res=1 errno=0 15:47:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x500000000000000, &(0x7f0000001580)) 15:47:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 200.625306][T14081] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:47:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x0) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:28 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0xaaaa869, &(0x7f00000014c0)=[{&(0x7f00000000c0)="ed", 0x1}, {&(0x7f0000000180)='2', 0x1, 0x80000001}], 0x0, 0x0) 15:47:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000040)={0x3, 'syz_tun\x00'}) 15:47:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000200)={0x10, 0x0, 0x504}, 0x10}], 0x1}, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3f}, 0x0, 0x0, 0x0, 0x0) 15:47:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000041220500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r3, &(0x7f0000000080)='5', 0x1}]) io_destroy(r2) [ 200.719776][T14093] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_int={{0xffffffffffffffa5}}], 0x18}, 0x0) 15:47:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'gretap0\x00', {0x2, 0x0, @loopback}}) [ 200.882210][T14109] IPVS: ftp: loaded support on port[0] = 21 15:47:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "778090e2464a0787"}) 15:47:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x0) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:28 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='9', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000080)='J', 0x1) [ 200.922943][T14114] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 15:47:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 201.063878][T14115] IPVS: ftp: loaded support on port[0] = 21 [ 201.070469][ T3452] tipc: TX() has been purged, node left! [ 201.150065][T14153] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:29 executing program 4: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 15:47:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x80000001, 0x4) 15:47:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 15:47:29 executing program 2: keyctl$update(0xc, 0x0, 0x0, 0x0) 15:47:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000060000f"], 0x4c}}, 0x0) 15:47:29 executing program 3: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='&!@\x00', 0xfffffffffffffffe) 15:47:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x4c, 0x12, 0xf, 0x0, 0x0, {0x7}}, 0x4c}}, 0x0) [ 202.224268][T14210] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:30 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x6) 15:47:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="140000000000000000000000010000002000000000000000110000000000000000000000010000006800000000000000300000e7"], 0x78}, 0x0) [ 202.291927][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 202.291940][ T28] audit: type=1804 audit(1602604050.084:100): pid=14212 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/164/file1/bus" dev="loop5" ino=48 res=1 errno=0 15:47:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xf}}, 0x4c}}, 0x0) 15:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x28}, 0x0) [ 202.391796][T14220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:30 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='9', 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000001380)=""/141, 0x8d) 15:47:30 executing program 1: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='9', 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 15:47:30 executing program 3: add_key(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 15:47:30 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000002340)) [ 202.491557][T14226] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:30 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 15:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x32123, 0x0, 0x0) 15:47:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x4c, 0x60, 0xf}, 0x4c}}, 0x0) 15:47:30 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'team_slave_1\x00', @ifru_ivalue}) [ 202.640613][ T28] audit: type=1804 audit(1602604050.434:101): pid=14237 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/165/file1/bus" dev="loop5" ino=49 res=1 errno=0 [ 202.675593][T14243] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000680)='msdos\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a40)={[{@fat=@quiet='quiet'}]}) 15:47:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x894c, 0x0) 15:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001c80)={0x4c, 0x12, 0x10f}, 0x4c}}, 0x0) [ 202.782357][T14259] FAT-fs (loop4): bogus number of reserved sectors [ 202.791788][T14259] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001c80)={0x4c, 0x12, 0x10f}, 0x4c}}, 0x0) 15:47:30 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 202.875353][T14269] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 202.886385][T14259] FAT-fs (loop4): bogus number of reserved sectors [ 202.892912][T14259] FAT-fs (loop4): Can't find a valid FAT filesystem [ 202.928507][ T28] audit: type=1804 audit(1602604050.724:102): pid=14277 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/166/file1/bus" dev="loop5" ino=50 res=1 errno=0 15:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 202.971478][T14283] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.001367][T14286] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 15:47:30 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 203.036364][T14283] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:47:30 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 203.113318][T14289] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:31 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0x0) 15:47:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x50, 0x13, 0x3de53cab78e923cf, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xffffffffffffffab, 0x7}]}, 0x50}}, 0x0) 15:47:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 15:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(r0, 0x0, 0x0) 15:47:31 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) [ 203.690370][T14319] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:31 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1178c3, 0x0) 15:47:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) [ 203.822961][ T28] audit: type=1804 audit(1602604051.614:103): pid=14328 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/167/file1/bus" dev="loop5" ino=52 res=1 errno=0 15:47:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:32 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 15:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3", 0x2d, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:32 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3", 0x2d, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 204.550145][T14353] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, 0x14, 0x3de53cab78e923cf, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 15:47:32 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) [ 204.683804][T14358] FAT-fs (loop4): bogus number of reserved sectors [ 204.691855][ T28] audit: type=1804 audit(1602604052.484:104): pid=14364 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/168/bus" dev="sda1" ino=16346 res=1 errno=0 [ 204.723204][T14358] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:32 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 15:47:32 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x4020940d, &(0x7f0000000040)={0x3, 'syz_tun\x00'}) 15:47:32 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) [ 204.874182][T14372] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 204.970700][T14358] FAT-fs (loop4): bogus number of reserved sectors [ 204.981643][T14358] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x0, 0x0, 0x800, 0x0, 0xe, "778090e2464a0787"}) 15:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3", 0x2d, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:33 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:33 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="2286", 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) [ 205.437980][T14399] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 205.456769][T14403] FAT-fs (loop4): bogus number of reserved sectors [ 205.478985][T14403] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f", 0x44, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 205.575994][ T28] audit: type=1804 audit(1602604053.374:105): pid=14415 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/169/file1/bus" dev="sda1" ino=16126 res=1 errno=0 15:47:33 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) 15:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x4c, 0x12, 0xf}, 0x4c}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 15:47:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 205.691488][T14421] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.709637][T14421] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:47:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) [ 205.739915][T14418] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 205.740903][T14426] FAT-fs (loop4): bogus number of reserved sectors 15:47:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=']) [ 205.793995][T14418] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 205.808456][T14418] EXT4-fs (loop0): get root inode failed [ 205.814534][T14418] EXT4-fs (loop0): mount failed 15:47:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) [ 205.834453][T14426] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f", 0x44, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:47:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 205.913125][ T28] audit: type=1804 audit(1602604053.704:106): pid=14436 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/170/file1/bus" dev="loop5" ino=53 res=1 errno=0 [ 205.928927][T14442] FAT-fs (loop1): Unrecognized mount option "allow_utime=" or missing value 15:47:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) [ 206.015828][T14448] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 206.044377][T14448] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 206.057671][T14448] EXT4-fs (loop0): get root inode failed [ 206.063484][T14448] EXT4-fs (loop0): mount failed [ 206.137849][ T28] audit: type=1804 audit(1602604053.934:107): pid=14464 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/171/file1/bus" dev="loop5" ino=54 res=1 errno=0 [ 206.163006][T14442] FAT-fs (loop1): Unrecognized mount option "allow_utime=" or missing value [ 206.169083][T14458] FAT-fs (loop4): bogus number of reserved sectors [ 206.179641][T14458] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:47:34 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0xbe, 0x0, 0x0, 0x0) 15:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f", 0x44, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:34 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:47:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002fc0)=[{{&(0x7f0000001000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x38}}], 0x1, 0x0) 15:47:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:34 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) [ 206.693718][T14485] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 206.731264][T14485] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated 15:47:34 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:47:34 executing program 1: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='9', 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x4a60) keyctl$revoke(0x3, r0) [ 206.750837][T14485] EXT4-fs (loop0): get root inode failed [ 206.759281][T14485] EXT4-fs (loop0): mount failed 15:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000000000000000010000", 0x4f, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:47:34 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:34 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:34 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:47:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:47:34 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 207.047144][T14510] EXT4-fs (loop0): invalid first ino: 0 15:47:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000000000000000010000", 0x4f, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:34 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:35 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) 15:47:35 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 207.310449][T14545] EXT4-fs (loop0): invalid first ino: 0 15:47:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf}, 0x4c}}, 0x0) 15:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000000000000000010000", 0x4f, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:35 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:47:35 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf}, 0x4c}}, 0x0) 15:47:35 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x12, 0x3de53cab78e923cf}, 0x4c}}, 0x0) [ 208.024444][T14585] EXT4-fs (loop0): invalid first ino: 0 15:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b", 0x55, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) [ 208.079272][ T28] audit: type=1804 audit(1602604055.874:108): pid=14589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/175/file1/bus" dev="loop5" ino=57 res=1 errno=0 15:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140)="6e35b2538bf3", 0x6}]) 15:47:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:35 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) [ 208.190520][T14609] EXT4-fs (loop0): unsupported inode size: 0 [ 208.205937][T14609] EXT4-fs (loop0): blocksize: 2048 15:47:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) [ 208.314449][ T28] audit: type=1804 audit(1602604056.114:109): pid=14623 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/176/file1/bus" dev="loop5" ino=58 res=1 errno=0 15:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 15:47:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b", 0x55, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="589a1add6c82d2afd8080328ed501ffe6b2eb1df8911124d49db0f9ae9d14b97881101f8ac4bb6299c491d6a049f2d1425c3c2d5978a7548ae6813f209f8788f01c37e61af9c3c7030e9036f88fa0dfe151ee7247491e2f0e0031b4af364a529e95c2ee06dc3042c2e190aba8fd543ad399012c2ed2f117802e0f8ab2fd9666825e48aa4c902026e75568ff9a66f30013c83687fa69e1614d408e630f47b3838c42d6f00b87fcfd4b8905d15fe8a618c8c99f30e38e3363ee9597021196016bab01a6694add30aafb46c0afa0a000000", 0xd0}, {&(0x7f0000000180)="031b1f3aa9185441a64f601aa2d9a20ea0dfee1d", 0x14}, {&(0x7f0000000280)="686674572a4db28f64d3cf4eec0a041533f31bd1c4b41f7b3023fa104911ff3e8b9637fbd5a274d2a4ea7272537c8b31362ee2f8a9183b494ddb8b6a4c18a607fa1aeabbe7f6d9e7bfde0b111a142c7dd0cf030cdd5dee8e4a19a1a97d6179d208f314c5fa5d803248e8331c835160253b2a21f149a8a1cdd44b8945c91e88a390f3876fba3ec357afd2b465671a8727d6536050ab03a3bb82c7e9615c8303a864ecc23c05fee677a0482c67061c38dcbf07f7183df318f1a1ec60", 0xbb}, {&(0x7f00000003c0)="4c02563a68d7c7bab1c5d0a725ad83db19d586caffbc286e3fe0f6a13b7dad00e8af8e6ded768c3d7b3bce19faae07e6e45309de52ffa4d5e897065c6b03bce09914d0773b03f851b03d33e396e52d9ca814c3799f3dd1de5628642e0d1904ffe54f983a06552a73d6ec1ec263d30804715e17e8c885dd370429bfd6806e1df4b4c5cbca8be70828fc6f41dc289cb84695822684edd8f4ee34613dd16a57656f58496228691ee949e0c03d2322a4d16ab298d17422c6a4846e936e92c343b6309c174ed8743f5b4d48cfe2fa0f4b1a60a9feeb3e5b9b", 0xd6}, {&(0x7f0000000200)="3ce7b09633c717b7c498073c63bf34fdb1ba98e6d085d16e3df390b7e192dedba4b54fe8e57cceae1acd9fd3c1ce98438c13eda82e43d7", 0x37}, {&(0x7f00000004c0)="fb635233f59b1e89d5d353c68e96a8abca78394c3b302d10081a3d5ea5ab1889f5d5135b16e1443dd1886f0496df8bc3b47f25a4cfe4189842e0d382627faf29a57f2134edcce876f71006e5e51c77e97b09fc5362a3de468467910f3ce31b8e8293767744d4", 0x66}], 0x6, &(0x7f00000085c0), 0x2530}, 0x0) 15:47:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=continue']) 15:47:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) 15:47:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000040)={0x3, 'syz_tun\x00'}) [ 208.804260][T14638] EXT4-fs (loop0): unsupported inode size: 0 [ 208.814681][T14638] EXT4-fs (loop0): blocksize: 2048 15:47:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) [ 208.908906][ T28] audit: type=1804 audit(1602604056.704:110): pid=14643 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/177/file1/bus" dev="loop5" ino=59 res=1 errno=0 15:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 15:47:39 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b", 0x55, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x86, [@loopback, @loopback]}, @ra={0x94, 0x4}, @noop, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4, 0x9b}, @noop, @generic={0x88, 0x10, "f06b9f0d857b124ec01410ecd82e"}]}}}], 0x40}, 0x0) 15:47:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) 15:47:39 executing program 2: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) [ 211.305391][ T28] audit: type=1804 audit(1602604059.104:111): pid=14668 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/178/file1/bus" dev="loop5" ino=60 res=1 errno=0 15:47:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x15, 0x3de53cab78e923cf, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 15:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty=0x60000000}, 0x10, 0x0}, 0x0) 15:47:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0xffffffffffffffff, 0x0) 15:47:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) [ 211.385119][T14673] EXT4-fs (loop0): unsupported inode size: 0 [ 211.393600][T14673] EXT4-fs (loop0): blocksize: 2048 15:47:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x4048083) [ 211.674882][ T28] audit: type=1804 audit(1602604059.474:112): pid=14698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/179/file1/bus" dev="loop5" ino=61 res=1 errno=0 15:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b000000", 0x58, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$revoke(0x3, r3) keyctl$clear(0x7, r3) 15:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x4c, 0x12, 0xf, 0x0, 0x0, {0x3}}, 0x4c}}, 0x0) 15:47:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:42 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[]) 15:47:42 executing program 1: syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x2a7, 0x0) [ 214.327915][T14716] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.358050][T14717] FAT-fs (loop4): bogus number of reserved sectors 15:47:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f00000000c0)="212c3bfea9a6cf44c06ca6652d4e", 0xe, 0x1}, {0x0, 0x0, 0x100}], 0x0, &(0x7f0000000000)) 15:47:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000040), 0x4) [ 214.374863][T14719] EXT4-fs (loop0): unsupported inode size: 0 [ 214.386509][ T28] audit: type=1804 audit(1602604062.184:113): pid=14721 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/180/file1/bus" dev="loop5" ino=62 res=1 errno=0 [ 214.400057][T14719] EXT4-fs (loop0): blocksize: 2048 [ 214.417637][T14717] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b000000", 0x58, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[]) [ 214.571589][T14734] FAT-fs (loop2): bogus number of FAT structure [ 214.581199][T14734] FAT-fs (loop2): Can't find a valid FAT filesystem 15:47:42 executing program 1: 15:47:42 executing program 1: [ 214.653931][T14742] EXT4-fs (loop0): unsupported inode size: 0 [ 214.660197][T14742] EXT4-fs (loop0): blocksize: 2048 [ 214.683740][T14734] FAT-fs (loop2): bogus number of FAT structure [ 214.692638][T14734] FAT-fs (loop2): Can't find a valid FAT filesystem [ 214.702561][T14751] FAT-fs (loop4): bogus number of reserved sectors [ 214.707335][ T28] audit: type=1804 audit(1602604062.504:114): pid=14743 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/181/file1/bus" dev="loop5" ino=63 res=1 errno=0 [ 214.709522][T14751] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:45 executing program 1: 15:47:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:45 executing program 2: 15:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b000000", 0x58, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:45 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[]) 15:47:45 executing program 1: 15:47:45 executing program 2: [ 217.426336][T14774] FAT-fs (loop4): bogus number of reserved sectors [ 217.433112][T14772] EXT4-fs (loop0): unsupported inode size: 0 [ 217.436997][ T28] audit: type=1804 audit(1602604065.234:115): pid=14775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/182/file1/bus" dev="loop5" ino=64 res=1 errno=0 [ 217.463217][T14772] EXT4-fs (loop0): blocksize: 2048 15:47:45 executing program 1: 15:47:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:45 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 217.471843][T14774] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:45 executing program 2: 15:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000", 0x59, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:45 executing program 1: 15:47:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB]) 15:47:45 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:45 executing program 1: 15:47:45 executing program 2: [ 217.661030][T14794] EXT4-fs (loop0): unsupported inode size: 0 [ 217.673714][T14794] EXT4-fs (loop0): blocksize: 2048 15:47:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 217.736468][ T28] audit: type=1804 audit(1602604065.534:116): pid=14796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/183/file1/bus" dev="loop5" ino=65 res=1 errno=0 15:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000", 0x59, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:45 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 15:47:45 executing program 1: 15:47:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x4}]) [ 217.847091][T14801] FAT-fs (loop4): bogus number of reserved sectors [ 217.869705][T14801] FAT-fs (loop4): Can't find a valid FAT filesystem [ 217.958368][T14813] EXT4-fs (loop0): unsupported inode size: 0 15:47:45 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 15:47:45 executing program 1: [ 217.986149][ T28] audit: type=1804 audit(1602604065.784:117): pid=14814 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/184/file1/bus" dev="loop5" ino=66 res=1 errno=0 [ 217.991700][T14813] EXT4-fs (loop0): blocksize: 2048 15:47:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB]) 15:47:45 executing program 1: 15:47:45 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 15:47:45 executing program 2: 15:47:45 executing program 1: [ 218.205402][T14832] FAT-fs (loop4): bogus number of reserved sectors [ 218.230398][T14832] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff26) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 15:47:46 executing program 2: 15:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000", 0x59, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:46 executing program 1: 15:47:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB]) 15:47:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 218.760366][ T28] audit: type=1804 audit(1602604066.544:118): pid=14859 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/185/bus" dev="sda1" ino=16371 res=1 errno=0 15:47:46 executing program 1: 15:47:46 executing program 2: [ 218.811429][T14860] EXT4-fs (loop0): unsupported inode size: 0 [ 218.851466][T14860] EXT4-fs (loop0): blocksize: 2048 [ 218.875715][T14864] FAT-fs (loop4): bogus number of reserved sectors [ 218.890075][ T28] audit: type=1804 audit(1602604066.684:119): pid=14866 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/186/bus" dev="sda1" ino=16374 res=1 errno=0 15:47:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff26) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 15:47:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 218.920887][T14864] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:46 executing program 1: 15:47:46 executing program 2: 15:47:46 executing program 2: 15:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow']) 15:47:46 executing program 1: [ 219.114640][ T28] audit: type=1804 audit(1602604066.914:120): pid=14877 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/187/file1/bus" dev="loop5" ino=67 res=1 errno=0 15:47:46 executing program 1: 15:47:47 executing program 1: 15:47:47 executing program 2: 15:47:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff26) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 15:47:47 executing program 2: [ 219.265412][T14887] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 219.335886][T14889] FAT-fs (loop4): Unrecognized mount option "allow" or missing value 15:47:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:47 executing program 1: 15:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:47 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff26) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 15:47:47 executing program 2: 15:47:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow']) 15:47:47 executing program 2: 15:47:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow']) [ 219.958118][T14914] FAT-fs (loop4): Unrecognized mount option "allow" or missing value 15:47:47 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff26) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 15:47:47 executing program 2: 15:47:47 executing program 1: [ 220.021097][T14917] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 220.101598][ T28] audit: type=1804 audit(1602604067.894:121): pid=14923 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/188/bus" dev="sda1" ino=16375 res=1 errno=0 15:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) 15:47:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:48 executing program 2: 15:47:48 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff26) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x0) 15:47:48 executing program 1: 15:47:48 executing program 1: [ 220.222239][T14930] FAT-fs (loop4): Unrecognized mount option "allow" or missing value 15:47:48 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:48 executing program 2: 15:47:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=0000000000000000']) [ 220.264809][T14933] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:47:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, 0x0) 15:47:48 executing program 2: [ 220.422531][ T28] audit: type=1804 audit(1602604068.214:122): pid=14940 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/189/file1/bus" dev="loop5" ino=68 res=1 errno=0 15:47:48 executing program 1: 15:47:48 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 220.490155][T14952] FAT-fs (loop4): bogus number of reserved sectors [ 220.516008][T14952] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:48 executing program 1: 15:47:48 executing program 2: 15:47:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, 0x0) 15:47:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=0000000000000000']) 15:47:48 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:48 executing program 1: 15:47:48 executing program 2: 15:47:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4654fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, 0x0) 15:47:49 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:49 executing program 2: [ 221.227789][T14981] FAT-fs (loop4): bogus number of reserved sectors [ 221.264359][T14981] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:49 executing program 1: [ 221.294627][ T28] audit: type=1804 audit(1602604069.094:123): pid=14990 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/190/file1/bus" dev="loop5" ino=69 res=1 errno=0 15:47:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=0000000000000000']) 15:47:49 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:49 executing program 2: 15:47:49 executing program 0: 15:47:49 executing program 1: 15:47:49 executing program 1: 15:47:49 executing program 2: 15:47:49 executing program 0: 15:47:50 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 222.149216][T15013] FAT-fs (loop4): bogus number of reserved sectors [ 222.164171][T15013] FAT-fs (loop4): Can't find a valid FAT filesystem 15:47:50 executing program 1: 15:47:50 executing program 2: [ 222.243257][ T28] audit: type=1804 audit(1602604070.034:124): pid=15021 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/191/file1/bus" dev="loop5" ino=70 res=1 errno=0 15:47:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:50 executing program 0: 15:47:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,erro']) 15:47:50 executing program 1: 15:47:50 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:50 executing program 2: 15:47:50 executing program 1: 15:47:50 executing program 2: 15:47:50 executing program 0: 15:47:50 executing program 0: [ 223.100747][T15045] FAT-fs (loop4): Unrecognized mount option "erro" or missing value 15:47:50 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:51 executing program 1: [ 223.235463][ T28] audit: type=1804 audit(1602604071.034:125): pid=15057 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/192/file1/bus" dev="loop5" ino=71 res=1 errno=0 15:47:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:47:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,erro']) 15:47:51 executing program 2: 15:47:51 executing program 0: 15:47:51 executing program 1: 15:47:51 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:51 executing program 0: 15:47:51 executing program 1: 15:47:51 executing program 2: 15:47:51 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180), 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 224.073754][T15079] FAT-fs (loop4): Unrecognized mount option "erro" or missing value 15:47:51 executing program 1: 15:47:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,erro']) [ 224.159604][ T28] audit: type=1804 audit(1602604071.954:126): pid=15087 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/193/file1/bus" dev="loop5" ino=72 res=1 errno=0 [ 224.246180][T15096] FAT-fs (loop4): Unrecognized mount option "erro" or missing value 15:47:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:47:52 executing program 0: 15:47:52 executing program 2: 15:47:52 executing program 1: 15:47:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=con']) 15:47:52 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180), 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:52 executing program 1: 15:47:52 executing program 2: 15:47:52 executing program 0: [ 224.986940][T15115] FAT-fs (loop4): Unrecognized mount option "errors=con" or missing value 15:47:52 executing program 2: 15:47:52 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180), 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=con']) [ 225.109493][ T28] audit: type=1804 audit(1602604072.904:127): pid=15126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/194/file1/bus" dev="loop5" ino=73 res=1 errno=0 [ 225.165848][T15132] FAT-fs (loop4): Unrecognized mount option "errors=con" or missing value 15:47:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:47:53 executing program 0: 15:47:53 executing program 1: 15:47:53 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/242, &(0x7f0000000140)=0xf2) 15:47:53 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:47:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dots,fmask=00000000000000000001000,nodots,allow_utime=00000000000000000200001,errors=con']) 15:47:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x5451, 0x0) 15:47:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00'}) 15:47:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x2, 0x0, 0x0) 15:47:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x20801) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 225.936782][T15150] FAT-fs (loop4): Unrecognized mount option "errors=con" or missing value 15:47:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) 15:47:53 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000040)) [ 226.048764][ T28] audit: type=1804 audit(1602604073.844:128): pid=15165 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147285513/syzkaller.oCf7iq/195/file1/bus" dev="loop5" ino=74 res=1 errno=0 [ 226.478243][ C1] ================================================================== [ 226.486366][ C1] BUG: KCSAN: data-race in dec_zone_page_state / release_pages [ 226.493900][ C1] [ 226.496254][ C1] write to 0xffffea00042ae3c0 of 8 bytes by task 15165 on cpu 0: [ 226.503974][ C1] release_pages+0x402/0x8f0 [ 226.508645][ C1] __pagevec_release+0x96/0xc0 [ 226.513572][ C1] invalidate_mapping_pages+0x6c6/0x720 [ 226.519355][ C1] __generic_file_write_iter+0x2e1/0x330 [ 226.525155][ C1] generic_file_write_iter+0x2f3/0x3e0 [ 226.532192][ C1] do_iter_readv_writev+0x32e/0x3d0 [ 226.537429][ C1] do_iter_write+0x112/0x4b0 [ 226.542196][ C1] vfs_iter_write+0x4c/0x70 [ 226.546786][ C1] iter_file_splice_write+0x41a/0x770 [ 226.552296][ C1] direct_splice_actor+0x95/0x160 [ 226.557325][ C1] splice_direct_to_actor+0x365/0x660 [ 226.562696][ C1] do_splice_direct+0xf2/0x170 [ 226.567463][ C1] do_sendfile+0x56a/0xba0 [ 226.571875][ C1] __x64_sys_sendfile64+0xf2/0x130 [ 226.577089][ C1] do_syscall_64+0x39/0x80 [ 226.581539][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 226.587595][ C1] [ 226.589934][ C1] read to 0xffffea00042ae3c0 of 8 bytes by interrupt on cpu 1: [ 226.597653][ C1] dec_zone_page_state+0x13/0x110 [ 226.602680][ C1] test_clear_page_writeback+0x3fb/0x480 [ 226.608313][ C1] end_page_writeback+0xa7/0x110 [ 226.613369][ C1] page_endio+0x1be/0x200 [ 226.617703][ C1] mpage_end_io+0x186/0x1d0 [ 226.622200][ C1] bio_endio+0x28a/0x350 [ 226.626450][ C1] blk_update_request+0x535/0xbb0 [ 226.631566][ C1] blk_mq_end_request+0x22/0x50 [ 226.636414][ C1] lo_complete_rq+0xca/0x180 [ 226.641008][ C1] blk_done_softirq+0x1a5/0x200 [ 226.645942][ C1] __do_softirq+0x198/0x331 [ 226.650436][ C1] run_ksoftirqd+0x2f/0x60 [ 226.655285][ C1] smpboot_thread_fn+0x347/0x530 [ 226.660762][ C1] kthread+0x20d/0x230 [ 226.665174][ C1] ret_from_fork+0x1f/0x30 [ 226.669597][ C1] [ 226.671913][ C1] Reported by Kernel Concurrency Sanitizer on: [ 226.678520][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.9.0-syzkaller #0 [ 226.686330][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.696378][ C1] ================================================================== [ 226.704430][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 226.711013][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.9.0-syzkaller #0 [ 226.719240][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.729473][ C1] Call Trace: [ 226.732781][ C1] dump_stack+0x10f/0x19d [ 226.737112][ C1] panic+0x207/0x64a [ 226.741104][ C1] ? vprintk_emit+0x44a/0x4f0 [ 226.745782][ C1] kcsan_report+0x684/0x690 [ 226.750276][ C1] ? kcsan_setup_watchpoint+0x4b9/0x540 [ 226.755798][ C1] ? dec_zone_page_state+0x13/0x110 [ 226.761155][ C1] ? test_clear_page_writeback+0x3fb/0x480 [ 226.766955][ C1] ? end_page_writeback+0xa7/0x110 [ 226.772057][ C1] ? page_endio+0x1be/0x200 [ 226.776547][ C1] ? mpage_end_io+0x186/0x1d0 [ 226.781193][ C1] ? bio_endio+0x28a/0x350 [ 226.785586][ C1] ? blk_update_request+0x535/0xbb0 [ 226.790869][ C1] ? blk_mq_end_request+0x22/0x50 [ 226.795999][ C1] ? lo_complete_rq+0xca/0x180 [ 226.800772][ C1] ? blk_done_softirq+0x1a5/0x200 [ 226.805861][ C1] ? __do_softirq+0x198/0x331 [ 226.810537][ C1] ? run_ksoftirqd+0x2f/0x60 [ 226.815111][ C1] ? smpboot_thread_fn+0x347/0x530 [ 226.820339][ C1] ? kthread+0x20d/0x230 [ 226.824563][ C1] ? ret_from_fork+0x1f/0x30 [ 226.829152][ C1] ? init_idle+0x80/0x270 [ 226.833468][ C1] ? __this_cpu_preempt_check+0x18/0x20 [ 226.839002][ C1] ? __this_cpu_preempt_check+0x18/0x20 [ 226.844526][ C1] kcsan_setup_watchpoint+0x4b9/0x540 [ 226.850162][ C1] ? __this_cpu_preempt_check+0x18/0x20 [ 226.855686][ C1] dec_zone_page_state+0x13/0x110 [ 226.863599][ C1] test_clear_page_writeback+0x3fb/0x480 [ 226.869217][ C1] end_page_writeback+0xa7/0x110 [ 226.874140][ C1] page_endio+0x1be/0x200 [ 226.878446][ C1] mpage_end_io+0x186/0x1d0 [ 226.882937][ C1] ? mpage_writepage+0xf0/0xf0 [ 226.887686][ C1] bio_endio+0x28a/0x350 [ 226.892300][ C1] blk_update_request+0x535/0xbb0 [ 226.897304][ C1] blk_mq_end_request+0x22/0x50 [ 226.902171][ C1] lo_complete_rq+0xca/0x180 [ 226.906743][ C1] blk_done_softirq+0x1a5/0x200 [ 226.911584][ C1] __do_softirq+0x198/0x331 [ 226.916068][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 226.921244][ C1] run_ksoftirqd+0x2f/0x60 [ 226.925690][ C1] smpboot_thread_fn+0x347/0x530 [ 226.930727][ C1] ? cpu_report_death+0x80/0x80 [ 226.936636][ C1] kthread+0x20d/0x230 [ 226.941027][ C1] ? cpu_report_death+0x80/0x80 [ 226.945945][ C1] ? kthread_blkcg+0x80/0x80 [ 226.950509][ C1] ret_from_fork+0x1f/0x30 [ 226.956024][ C1] Kernel Offset: disabled [ 226.960331][ C1] Rebooting in 86400 seconds..