05", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c4", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:59:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x1005}]) 08:59:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:59:45 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x100000000000000) 08:59:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x4000}}], 0x1, 0x0) [ 1129.849689][T10957] input: syz1 as /devices/virtual/input/input5 [ 1129.924215][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 1129.924240][ T27] audit: type=1804 audit(1579942785.677:2300): pid=10956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/867/file0/bus" dev="loop0" ino=690 res=1 08:59:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0xffff, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 08:59:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x1f00}]) 08:59:46 executing program 1: [ 1130.405051][ T27] audit: type=1804 audit(1579942786.157:2301): pid=11176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/868/file0/bus" dev="loop0" ino=691 res=1 08:59:46 executing program 1: [ 1130.542325][ T27] audit: type=1804 audit(1579942786.247:2302): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/868/file0/bus" dev="loop0" ino=691 res=1 08:59:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:46 executing program 1: 08:59:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x2000}]) [ 1130.944900][ T27] audit: type=1804 audit(1579942786.697:2303): pid=11199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/869/file0/bus" dev="loop0" ino=692 res=1 [ 1131.029481][ T27] audit: type=1804 audit(1579942786.737:2304): pid=11203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/869/file0/bus" dev="loop0" ino=692 res=1 08:59:48 executing program 1: 08:59:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:59:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x2300}]) 08:59:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x200000000000000) 08:59:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x34000}}], 0x1, 0x0) 08:59:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:59:48 executing program 1: [ 1133.031097][ T27] audit: type=1804 audit(1579942788.777:2305): pid=11217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/870/file0/bus" dev="loop0" ino=693 res=1 08:59:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 1133.152232][ T27] audit: type=1804 audit(1579942788.817:2306): pid=11229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/870/file0/bus" dev="loop0" ino=693 res=1 08:59:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x3f00}]) 08:59:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:59:49 executing program 1: 08:59:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1133.449374][ T27] audit: type=1804 audit(1579942789.197:2307): pid=11244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/871/file0/bus" dev="loop0" ino=694 res=1 [ 1133.492514][ T27] audit: type=1804 audit(1579942789.237:2308): pid=11248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/871/file0/bus" dev="loop0" ino=694 res=1 08:59:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:59:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x4000}]) 08:59:51 executing program 1: msgget(0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x81, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x10, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r3}}, 0x18) 08:59:51 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x300000000000000) 08:59:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x400300}}], 0x1, 0x0) 08:59:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1136.030661][ T27] audit: type=1804 audit(1579942791.777:2309): pid=11267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/872/file0/bus" dev="loop0" ino=695 res=1 08:59:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1136.166457][ T27] audit: type=1804 audit(1579942791.837:2310): pid=11279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/872/file0/bus" dev="loop0" ino=695 res=1 08:59:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x60ff}]) 08:59:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)) [ 1136.449490][ T27] audit: type=1804 audit(1579942792.197:2311): pid=11400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/873/file0/bus" dev="loop0" ino=696 res=1 08:59:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8048ae66, &(0x7f0000000240)) [ 1136.498841][ T27] audit: type=1804 audit(1579942792.237:2312): pid=11402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/873/file0/bus" dev="loop0" ino=696 res=1 08:59:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x7100}]) [ 1136.860263][ T27] audit: type=1804 audit(1579942792.607:2313): pid=11515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/874/file0/bus" dev="loop0" ino=697 res=1 [ 1136.908891][ T27] audit: type=1804 audit(1579942792.637:2314): pid=11518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/874/file0/bus" dev="loop0" ino=697 res=1 [ 1136.975509][ T27] audit: type=1804 audit(1579942792.637:2315): pid=11515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/874/file0/bus" dev="loop0" ino=697 res=1 08:59:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:59:54 executing program 1: mq_unlink(&(0x7f0000000000)='ppp1/vmnet0[\x00') 08:59:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x7600}]) 08:59:54 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x600000000000000) 08:59:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x1000000}}], 0x1, 0x0) [ 1139.139041][ T27] audit: type=1804 audit(1579942794.887:2316): pid=11540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/875/file0/bus" dev="loop0" ino=698 res=1 08:59:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:55 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000140)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, 0x90) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) [ 1139.187639][ T27] audit: type=1804 audit(1579942794.937:2317): pid=11540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/875/file0/bus" dev="loop0" ino=698 res=1 08:59:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x9600}]) 08:59:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x5, 0x10, 0xc7, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 08:59:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semop(0x0, &(0x7f0000000080)=[{0x0, 0x7}], 0x1) semop(0x0, &(0x7f0000000000)=[{}, {0x1, 0x1}, {0x1, 0x9, 0x1800}], 0x3) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 1139.611490][ T27] audit: type=1804 audit(1579942795.357:2318): pid=11661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/876/file0/bus" dev="loop0" ino=699 res=1 08:59:55 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 08:59:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xeffd}]) [ 1139.824993][T11772] lo: Master is either lo or non-ether device 08:59:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:59:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) r4 = dup2(r3, r0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:59:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfdef}]) 08:59:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x3f00000000000000) 08:59:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x2000000}}], 0x1, 0x0) [ 1142.191562][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 1142.191586][ T27] audit: type=1804 audit(1579942797.937:2322): pid=11894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/878/file0/bus" dev="sda1" ino=17361 res=1 08:59:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x201a3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 1142.361828][ T27] audit: type=1804 audit(1579942798.037:2323): pid=11984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/878/file0/bus" dev="sda1" ino=17361 res=1 08:59:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x20000}]) [ 1142.696653][ T27] audit: type=1804 audit(1579942798.447:2324): pid=12019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/879/file0/bus" dev="loop0" ino=701 res=1 08:59:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x100000}]) [ 1142.790606][ T27] audit: type=1804 audit(1579942798.447:2325): pid=12022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/879/file0/bus" dev="loop0" ino=701 res=1 08:59:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x201a3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 1143.051041][ T27] audit: type=1804 audit(1579942798.797:2326): pid=12134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/880/file0/bus" dev="loop0" ino=702 res=1 [ 1143.150245][ T27] audit: type=1804 audit(1579942798.827:2327): pid=12138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/880/file0/bus" dev="loop0" ino=702 res=1 08:59:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x2009ff}]) [ 1143.267932][ T27] audit: type=1804 audit(1579942798.827:2328): pid=12134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/880/file0/bus" dev="loop0" ino=702 res=1 08:59:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) [ 1143.512708][ T27] audit: type=1804 audit(1579942799.257:2329): pid=12145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/881/file0/bus" dev="loop0" ino=703 res=1 [ 1143.630519][ T27] audit: type=1804 audit(1579942799.327:2330): pid=12151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/881/file0/bus" dev="loop0" ino=703 res=1 09:00:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x400000}]) 09:00:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 09:00:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x3000000}}], 0x1, 0x0) 09:00:00 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x4000000000000000) 09:00:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1145.345589][ T27] audit: type=1804 audit(1579942801.097:2331): pid=12276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/882/file0/bus" dev="loop0" ino=704 res=1 09:00:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)) creat(0x0, 0x0) io_setup(0x0, &(0x7f00000004c0)) 09:00:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x517000}]) 09:00:01 executing program 1: 09:00:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x607100}]) 09:00:01 executing program 1: 09:00:01 executing program 1: 09:00:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:04 executing program 1: 09:00:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x705100}]) 09:00:04 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x6000000}}], 0x1, 0x0) 09:00:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x8000000000000000) 09:00:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1148.392565][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 1148.392585][ T27] audit: type=1804 audit(1579942804.137:2337): pid=12428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/885/file0/bus" dev="loop0" ino=707 res=1 09:00:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x716000}]) 09:00:04 executing program 1: [ 1148.586328][ T27] audit: type=1804 audit(1579942804.157:2338): pid=12433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/885/file0/bus" dev="loop0" ino=707 res=1 09:00:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1148.652312][T12440] ptrace attach of "/root/syz-executor.2"[12439] was attempted by "/root/syz-executor.2"[12440] 09:00:04 executing program 1: 09:00:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1148.822778][T12450] ptrace attach of "/root/syz-executor.2"[12449] was attempted by "/root/syz-executor.2"[12450] [ 1148.842825][ T27] audit: type=1804 audit(1579942804.587:2339): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/886/file0/bus" dev="loop0" ino=708 res=1 [ 1148.926783][ T27] audit: type=1804 audit(1579942804.607:2340): pid=12451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/886/file0/bus" dev="loop0" ino=708 res=1 09:00:04 executing program 1: [ 1149.044127][T12460] ptrace attach of "/root/syz-executor.2"[12459] was attempted by "/root/syz-executor.2"[12460] 09:00:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x71f000}]) 09:00:07 executing program 1: 09:00:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x3f000000}}], 0x1, 0x0) 09:00:07 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0xfeffffff00000000) [ 1151.509910][ T27] audit: type=1804 audit(1579942807.257:2341): pid=12484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/887/file0/bus" dev="loop0" ino=709 res=1 09:00:07 executing program 1: [ 1151.543345][ T27] audit: type=1804 audit(1579942807.287:2342): pid=12489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/887/file0/bus" dev="loop0" ino=709 res=1 09:00:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x760000}]) 09:00:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:07 executing program 1: [ 1151.875031][ T27] audit: type=1804 audit(1579942807.627:2343): pid=12497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/888/file0/bus" dev="loop0" ino=710 res=1 09:00:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x960000}]) [ 1151.982018][ T27] audit: type=1804 audit(1579942807.627:2344): pid=12502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/888/file0/bus" dev="loop0" ino=710 res=1 09:00:07 executing program 1: [ 1152.280963][ T27] audit: type=1804 audit(1579942808.027:2345): pid=12510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/889/file0/bus" dev="loop0" ino=711 res=1 [ 1152.366724][ T27] audit: type=1804 audit(1579942808.067:2346): pid=12514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/889/file0/bus" dev="loop0" ino=711 res=1 09:00:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:10 executing program 1: 09:00:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xf07100}]) 09:00:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x40000000}}], 0x1, 0x0) 09:00:10 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0xffffff7f00000000) 09:00:10 executing program 1: [ 1154.581238][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 1154.581369][ T27] audit: type=1804 audit(1579942810.327:2348): pid=12530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/890/file0/bus" dev="loop0" ino=712 res=1 09:00:10 executing program 1: 09:00:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x1000000}]) [ 1154.757482][ T27] audit: type=1804 audit(1579942810.397:2349): pid=12541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/890/file0/bus" dev="loop0" ino=712 res=1 09:00:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:10 executing program 1: [ 1155.021358][ T27] audit: type=1804 audit(1579942810.767:2350): pid=12549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/891/file0/bus" dev="loop0" ino=713 res=1 [ 1155.124880][ T27] audit: type=1804 audit(1579942810.777:2351): pid=12551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/891/file0/bus" dev="loop0" ino=713 res=1 09:00:10 executing program 1: 09:00:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x2000000}]) [ 1155.414041][ T27] audit: type=1804 audit(1579942811.167:2352): pid=12563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/892/file0/bus" dev="loop0" ino=714 res=1 [ 1155.465914][ T27] audit: type=1804 audit(1579942811.207:2353): pid=12567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/892/file0/bus" dev="loop0" ino=714 res=1 09:00:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:00:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x3000000}]) 09:00:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xfeffffff}}], 0x1, 0x0) 09:00:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0xffffffff00000000) [ 1157.639749][ T27] audit: type=1804 audit(1579942813.387:2354): pid=12584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/893/file0/bus" dev="loop0" ino=715 res=1 09:00:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1157.728422][ T27] audit: type=1804 audit(1579942813.447:2355): pid=12693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/893/file0/bus" dev="loop0" ino=715 res=1 09:00:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x4000000}]) 09:00:13 executing program 1: socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1158.081074][ T27] audit: type=1804 audit(1579942813.827:2356): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/894/file0/bus" dev="loop0" ino=716 res=1 09:00:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1158.205358][ T27] audit: type=1804 audit(1579942813.917:2357): pid=12808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/894/file0/bus" dev="loop0" ino=716 res=1 09:00:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x5000000}]) 09:00:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3d7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x0, 0x400161a3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7ffff000) 09:00:16 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x5100000}]) 09:00:16 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0xffffff7f00000000) 09:00:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xffffff7f}}], 0x1, 0x0) 09:00:16 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0xffffffffffffffff) [ 1160.752102][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 1160.752140][ T27] audit: type=1804 audit(1579942816.497:2361): pid=12946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/896/file0/bus" dev="loop0" ino=718 res=1 [ 1160.821364][ T27] audit: type=1804 audit(1579942816.547:2362): pid=13053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/896/file0/bus" dev="loop0" ino=718 res=1 09:00:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x6000000}]) [ 1161.196020][ T27] audit: type=1804 audit(1579942816.947:2363): pid=13059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/897/file0/bus" dev="loop0" ino=719 res=1 09:00:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1161.299018][ T27] audit: type=1804 audit(1579942816.977:2364): pid=13063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/897/file0/bus" dev="loop0" ino=719 res=1 09:00:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x7000000}]) [ 1161.439037][ T27] audit: type=1804 audit(1579942816.987:2365): pid=13062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/897/file0/bus" dev="loop0" ino=719 res=1 09:00:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) write$6lowpan_control(r1, &(0x7f0000000540)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="d83877564677b77a985ed857589d25c1256d52d83dd32e4cccf190f200895331bb4976c3a2aa3fa3159a1b99563a5e23376403b237457acdbb1536891b6c730a1bd748c06e90b442447c1e1af461ce907afafa5c7384afbf393f16b4da46c5c0dd528fb23a651534160c63ca433fbcf55e2e42d523eada45b821dd058fbafa67c7ebf94b2246d1d38e29d1a5c3f3e884dc6b1124f71aea263dc7fbf930f38651e4a9ebca0129c303c970060cb4c2bf7ff0b310f8c447f28afa", 0xb9}, {&(0x7f0000000140)="e5b450f36f0d0c3cf636141c4776e43b7603017e24a9dc80519df288c237069cc0c4cc0fc3cbd8f1da51971774b43823fdea5e4bef6af8042c88ad7568cef10ab4ccc01fa4eb94c6c4f5493690e6361cf1a344f64f8ada614e420fed2b3d9ba9a64246ef190bba6e2f2c189a7a227c2637a9494ccbb9507f1acb568ca8fa633088e97683ed057700fb9a", 0x8a}, {&(0x7f0000000200)="03bfaa523a670e6a9731f69b82fe6d82f75b3d45d2f836c849eb5572c78bb8dc7370800981680abfea836e73275ed771fd071bbc4d265cc84c11120626be5a4160c41adcb8ddb8a79788f903b777e0614ffe28534705eed26f8dcd3afc350162b458aa3df2dab41ac6bb6b07c81510bf2af39531cb158b497e1028a3fa957e9508c0126c02758183b76574e628b885af0c93f92f2da967d585199e6ce481501d8f351006c2ca3ec494a09664cde3cd2d61cf5273df3c3abdbd243a2a3cc03c9502aea8a949eab90aa6839b7d02638a9e", 0xd0}, {&(0x7f0000000300)="1e3b6a13adafbb23c55e5e8258fc87b604fb5c6373d928c3c5d99dc9781e2de607801844777027cfee563f53d2de13b72f8376ea876dfee054694e3f11e7", 0x3e}, {&(0x7f0000000340)="b2f43f47e1ed786e53fd96cc5a4eb4db6a941da31a212829a11357a96c6570095db2235336ad2619b2cb73728d975d551b705ec1ccfe495881f47a7078eadf8750c3f88fef57f689b7fabb5d7f6af38a22d77fe8cccc0151e9bc6f41786932f102b3b807a978f5d01cfd2c1d23f437d5edc073b98b5334127e404d9f730e50cc66693c6d7c0388bab7fb46ae80b156ec18b285d2e6a910b8560bbe18188866038c13aee7b05ea1c027d1ad3d346d8414325f2dedceb5e9811dc7ba19aa8c935cfa3d59c616e27ad1921eab0083b78c4120ba8ebc892f0dc0", 0xd8}], 0x5}, 0x4004810) sendmmsg(r3, &(0x7f00000006c0)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0xffffffff}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x4000090) [ 1161.626017][ T27] audit: type=1800 audit(1579942817.377:2366): pid=13074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17617 res=0 [ 1161.704611][ T27] audit: type=1804 audit(1579942817.457:2367): pid=13075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/898/file0/bus" dev="loop0" ino=720 res=1 [ 1161.760747][ T27] audit: type=1804 audit(1579942817.507:2368): pid=13080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/898/file0/bus" dev="loop0" ino=720 res=1 09:00:17 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0xffffff7f00000000) 09:00:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x8000000}]) [ 1162.248669][ T27] audit: type=1804 audit(1579942817.997:2369): pid=13187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/899/file0/bus" dev="loop0" ino=721 res=1 [ 1162.335427][ T27] audit: type=1804 audit(1579942818.057:2370): pid=13190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/899/file0/bus" dev="loop0" ino=721 res=1 09:00:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x9000000}]) 09:00:19 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:19 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0xffffff7f00000000) 09:00:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x206800, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x1fd, 0x0, &(0x7f0000345000/0x2000)=nil}) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast2}, 0x0, 0x3}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x40000) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xfffffffe}}], 0x1, 0x0) 09:00:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xa000000}]) 09:00:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0xa7c56000) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x3}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xc000000}]) 09:00:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:00:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) write$6lowpan_control(r1, &(0x7f0000000540)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="d83877564677b77a985ed857589d25c1256d52d83dd32e4cccf190f200895331bb4976c3a2aa3fa3159a1b99563a5e23376403b237457acdbb1536891b6c730a1bd748c06e90b442447c1e1af461ce907afafa5c7384afbf393f16b4da46c5c0dd528fb23a651534160c63ca433fbcf55e2e42d523eada45b821dd058fbafa67c7ebf94b2246d1d38e29d1a5c3f3e884dc6b1124f71aea263dc7fbf930f38651e4a9ebca0129c303c970060cb4c2bf7ff0b310f8c447f28afa", 0xb9}, {&(0x7f0000000140)="e5b450f36f0d0c3cf636141c4776e43b7603017e24a9dc80519df288c237069cc0c4cc0fc3cbd8f1da51971774b43823fdea5e4bef6af8042c88ad7568cef10ab4ccc01fa4eb94c6c4f5493690e6361cf1a344f64f8ada614e420fed2b3d9ba9a64246ef190bba6e2f2c189a7a227c2637a9494ccbb9507f1acb568ca8fa633088e97683ed057700fb9a", 0x8a}, {&(0x7f0000000200)="03bfaa523a670e6a9731f69b82fe6d82f75b3d45d2f836c849eb5572c78bb8dc7370800981680abfea836e73275ed771fd071bbc4d265cc84c11120626be5a4160c41adcb8ddb8a79788f903b777e0614ffe28534705eed26f8dcd3afc350162b458aa3df2dab41ac6bb6b07c81510bf2af39531cb158b497e1028a3fa957e9508c0126c02758183b76574e628b885af0c93f92f2da967d585199e6ce481501d8f351006c2ca3ec494a09664cde3cd2d61cf5273df3c3abdbd243a2a3cc03c9502aea8a949eab90aa6839b7d02638a9e", 0xd0}, {&(0x7f0000000300)="1e3b6a13adafbb23c55e5e8258fc87b604fb5c6373d928c3c5d99dc9781e2de607801844777027cfee563f53d2de13b72f8376ea876dfee054694e3f11e7", 0x3e}, {&(0x7f0000000340)="b2f43f47e1ed786e53fd96cc5a4eb4db6a941da31a212829a11357a96c6570095db2235336ad2619b2cb73728d975d551b705ec1ccfe495881f47a7078eadf8750c3f88fef57f689b7fabb5d7f6af38a22d77fe8cccc0151e9bc6f41786932f102b3b807a978f5d01cfd2c1d23f437d5edc073b98b5334127e404d9f730e50cc66693c6d7c0388bab7fb46ae80b156ec18b285d2e6a910b8560bbe18188866038c13aee7b05ea1c027d1ad3d346d8414325f2dedceb5e9811dc7ba19aa8c935cfa3d59c616e27ad1921eab0083b78c4120ba8ebc892f0dc0", 0xd8}], 0x5}, 0x4004810) sendmmsg(r3, &(0x7f00000006c0)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0xffffffff}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x4000090) 09:00:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xd000000}]) 09:00:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) write$6lowpan_control(r1, &(0x7f0000000540)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="d83877564677b77a985ed857589d25c1256d52d83dd32e4cccf190f200895331bb4976c3a2aa3fa3159a1b99563a5e23376403b237457acdbb1536891b6c730a1bd748c06e90b442447c1e1af461ce907afafa5c7384afbf393f16b4da46c5c0dd528fb23a651534160c63ca433fbcf55e2e42d523eada45b821dd058fbafa67c7ebf94b2246d1d38e29d1a5c3f3e884dc6b1124f71aea263dc7fbf930f38651e4a9ebca0129c303c970060cb4c2bf7ff0b310f8c447f28afa", 0xb9}, {&(0x7f0000000140)="e5b450f36f0d0c3cf636141c4776e43b7603017e24a9dc80519df288c237069cc0c4cc0fc3cbd8f1da51971774b43823fdea5e4bef6af8042c88ad7568cef10ab4ccc01fa4eb94c6c4f5493690e6361cf1a344f64f8ada614e420fed2b3d9ba9a64246ef190bba6e2f2c189a7a227c2637a9494ccbb9507f1acb568ca8fa633088e97683ed057700fb9a", 0x8a}, {&(0x7f0000000200)="03bfaa523a670e6a9731f69b82fe6d82f75b3d45d2f836c849eb5572c78bb8dc7370800981680abfea836e73275ed771fd071bbc4d265cc84c11120626be5a4160c41adcb8ddb8a79788f903b777e0614ffe28534705eed26f8dcd3afc350162b458aa3df2dab41ac6bb6b07c81510bf2af39531cb158b497e1028a3fa957e9508c0126c02758183b76574e628b885af0c93f92f2da967d585199e6ce481501d8f351006c2ca3ec494a09664cde3cd2d61cf5273df3c3abdbd243a2a3cc03c9502aea8a949eab90aa6839b7d02638a9e", 0xd0}, {&(0x7f0000000300)="1e3b6a13adafbb23c55e5e8258fc87b604fb5c6373d928c3c5d99dc9781e2de607801844777027cfee563f53d2de13b72f8376ea876dfee054694e3f11e7", 0x3e}, {&(0x7f0000000340)="b2f43f47e1ed786e53fd96cc5a4eb4db6a941da31a212829a11357a96c6570095db2235336ad2619b2cb73728d975d551b705ec1ccfe495881f47a7078eadf8750c3f88fef57f689b7fabb5d7f6af38a22d77fe8cccc0151e9bc6f41786932f102b3b807a978f5d01cfd2c1d23f437d5edc073b98b5334127e404d9f730e50cc66693c6d7c0388bab7fb46ae80b156ec18b285d2e6a910b8560bbe18188866038c13aee7b05ea1c027d1ad3d346d8414325f2dedceb5e9811dc7ba19aa8c935cfa3d59c616e27ad1921eab0083b78c4120ba8ebc892f0dc0", 0xd8}], 0x5}, 0x4004810) sendmmsg(r3, &(0x7f00000006c0)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0xffffffff}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x4000090) 09:00:22 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfffffff}]) 09:00:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x40030000000000}}], 0x1, 0x0) 09:00:22 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) write$6lowpan_control(r1, &(0x7f0000000540)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="d83877564677b77a985ed857589d25c1256d52d83dd32e4cccf190f200895331bb4976c3a2aa3fa3159a1b99563a5e23376403b237457acdbb1536891b6c730a1bd748c06e90b442447c1e1af461ce907afafa5c7384afbf393f16b4da46c5c0dd528fb23a651534160c63ca433fbcf55e2e42d523eada45b821dd058fbafa67c7ebf94b2246d1d38e29d1a5c3f3e884dc6b1124f71aea263dc7fbf930f38651e4a9ebca0129c303c970060cb4c2bf7ff0b310f8c447f28afa", 0xb9}, {&(0x7f0000000140)="e5b450f36f0d0c3cf636141c4776e43b7603017e24a9dc80519df288c237069cc0c4cc0fc3cbd8f1da51971774b43823fdea5e4bef6af8042c88ad7568cef10ab4ccc01fa4eb94c6c4f5493690e6361cf1a344f64f8ada614e420fed2b3d9ba9a64246ef190bba6e2f2c189a7a227c2637a9494ccbb9507f1acb568ca8fa633088e97683ed057700fb9a", 0x8a}, {&(0x7f0000000200)="03bfaa523a670e6a9731f69b82fe6d82f75b3d45d2f836c849eb5572c78bb8dc7370800981680abfea836e73275ed771fd071bbc4d265cc84c11120626be5a4160c41adcb8ddb8a79788f903b777e0614ffe28534705eed26f8dcd3afc350162b458aa3df2dab41ac6bb6b07c81510bf2af39531cb158b497e1028a3fa957e9508c0126c02758183b76574e628b885af0c93f92f2da967d585199e6ce481501d8f351006c2ca3ec494a09664cde3cd2d61cf5273df3c3abdbd243a2a3cc03c9502aea8a949eab90aa6839b7d02638a9e", 0xd0}, {&(0x7f0000000300)="1e3b6a13adafbb23c55e5e8258fc87b604fb5c6373d928c3c5d99dc9781e2de607801844777027cfee563f53d2de13b72f8376ea876dfee054694e3f11e7", 0x3e}, {&(0x7f0000000340)="b2f43f47e1ed786e53fd96cc5a4eb4db6a941da31a212829a11357a96c6570095db2235336ad2619b2cb73728d975d551b705ec1ccfe495881f47a7078eadf8750c3f88fef57f689b7fabb5d7f6af38a22d77fe8cccc0151e9bc6f41786932f102b3b807a978f5d01cfd2c1d23f437d5edc073b98b5334127e404d9f730e50cc66693c6d7c0388bab7fb46ae80b156ec18b285d2e6a910b8560bbe18188866038c13aee7b05ea1c027d1ad3d346d8414325f2dedceb5e9811dc7ba19aa8c935cfa3d59c616e27ad1921eab0083b78c4120ba8ebc892f0dc0", 0xd8}], 0x5}, 0x4004810) sendmmsg(r3, &(0x7f00000006c0)=[{{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0xffffffff}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x4000090) 09:00:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0xfffffffc}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) [ 1166.921436][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 1166.921489][ T27] audit: type=1804 audit(1579942822.667:2384): pid=13573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/904/file0/bus" dev="loop0" ino=726 res=1 [ 1166.960683][ T27] audit: type=1804 audit(1579942822.707:2385): pid=13579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/904/file0/bus" dev="loop0" ino=726 res=1 [ 1167.014630][ T27] audit: type=1800 audit(1579942822.707:2386): pid=13570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17662 res=0 09:00:22 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:00:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x1f000000}]) 09:00:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1167.805812][ T27] audit: type=1804 audit(1579942823.557:2387): pid=13791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/905/file0/bus" dev="loop0" ino=727 res=1 09:00:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x20000000}]) [ 1168.014415][ T27] audit: type=1804 audit(1579942823.637:2388): pid=13798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/905/file0/bus" dev="loop0" ino=727 res=1 [ 1168.271926][ T27] audit: type=1804 audit(1579942824.017:2389): pid=13813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/906/file0/bus" dev="loop0" ino=728 res=1 [ 1168.377590][ T27] audit: type=1804 audit(1579942824.067:2390): pid=13817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/906/file0/bus" dev="loop0" ino=728 res=1 [ 1168.499826][ T27] audit: type=1804 audit(1579942824.067:2391): pid=13813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/906/file0/bus" dev="loop0" ino=728 res=1 09:00:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:00:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x23000000}]) 09:00:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x100000000000000}}], 0x1, 0x0) 09:00:25 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2d0000, 0x0) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002, 0xb10b8f8e814a8394, r0, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1170.123813][ T27] audit: type=1804 audit(1579942825.877:2392): pid=13831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/907/file0/bus" dev="sda1" ino=16562 res=1 [ 1170.198468][ T27] audit: type=1804 audit(1579942825.887:2393): pid=13940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/907/file0/bus" dev="sda1" ino=16562 res=1 09:00:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x3f000000}]) 09:00:26 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:00:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x40000000}]) 09:00:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x71000000}]) 09:00:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000007c0)="88fe7c3b5e381d383408c3824b2985e6e7ecc8fefc476c8b1a5b340d416c4b4a69f99191fa5f418c4424dfb96ceb4bb7c4cfaf192971abceb3627b0b8e2759b3fae9b2047de70931ffaf09baae3301a5c1eb3a490a9321ea8e1e9e65f783ffd73ec76ee0233c43804f1ab289fe0ee7c7493107659f8fa30724e3945de2bae0a313a03388c56a2ad66a4edbb6b5a15bd9db", 0x91}], 0x1}}, {{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x3, @local, 'veth1_to_bond\x00'}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)="e79e257bc87096fd2396344d8fc22c18ae2d41b1f172c8af393ff3cb52925e8b966f0809f2c4e29e6c2b8eb94d876e6cc975a9b4933abe5cde329c4e824bfa17b8ae47ae712e0e292961d354612a23525fdecdde12a3c9b2668c51b6d49a88cbcfdbb4dc320e7bf7c32c1922aacf4663ea773ac3", 0x74}, {&(0x7f0000000100)="ecfe90d4b66c594d367dad370da2c1c9edafda0c52794064050674c92011e47f20cf796ec35c73ee6bd6c5bae4ff2f8a6356210459c0d6fb573407ccc7e6d19fcb8fa46f0706fea1ec4984b10162ae3ec3b1047a185c407e968f8def248d4aec3ef604cf828eb58b68cc300f60d79f34313a6123519555c8ef2231fb8787658d9559ca6aaf3e56f155cfe2f58138b233e4b4cf54a19791807b87e4d5be18", 0x9e}, {&(0x7f00000001c0)="f3ad11c65e16a55091f642cbd9bdcbcd79683a439bb1b79de81bcadc27fddba0c87d23aa9ad9fbe640dea56e333e3179a32d00ea5ec05aae7d2b6a503e2fd0bf680bd3c7ae7e33f28db6e84af8e4c7d4c954dcfafeb55911784955dd1e2b1932b4551e6de8ae600ab7a7fb96d21e057fb49ab452070373c927b37d9399b1c5aaceee1e238a7d8b488eb24fbaf9444998962ab5d0e3a3e2876725ebf1e67e9c3a232015a5acbe71367a10edf5f290caadc1", 0xb1}, {&(0x7f0000000280)="39326a2cdf3bebe4b4ad60f4cdbea142bda0af3a5faff746a3199032a1a455c7d72a2ba2ffa1bf354f48d32f3bb95846d17c635629e50c4b7f981c6752dd1e9b92653c95e4b5e1ff9dfa76c2bfe09b2106c212afe3976edee699fb0315a7fb4e7144abe1f9e615ee5176dbc2d8f1d48e2404ea02269fe7fcd5c032cd173eab42370be8dffc3948f265c0431a787560847ab734414ca2a732c0d42cf3569c58638adb96e11fcf68d9bdc0930013bd202f8c5c40f081815248a200c9865e430f6bf5561a2a7f615b8ed1917ae4b250e8379d021a2c786e61efc1a8daef0ba2427f4eaed0ea275c91615ec2f7af25e8e18a6a6b", 0xf2}, {&(0x7f0000000380)="1c011d00617660663c43bf74f2225baeb5d49c1e917cc83d95dcc94c8669e7d917498da67e9b0fced9111b8221a6b6ae28d0082a223a60ac0f68b13bc6950268b986be64daab2a514013181ccdd4985ef6adf21c1f63ac0cc1e424993451851a96b7", 0x62}, {&(0x7f0000000400)="be27c639f8f7628558a23cd2bbfc29d3d7f108e4298903fdac78120947ed8e85a81524fb4369e3edf30d3321276e6162558c9881edea992961b7c1f2ba81a498a4f7e9cc16f716fb32bb262260bf61608620a06862b679302b27d8629a4196888e0d684d00bbe043fa280b4b5d7a457da1920382eea945f03c5a0824d08fcd020a1d11b33b47f7f7b09758e2bea01f916843fadf6af1fd81a05ea10fa789452596c00402e2df3fc47de7fbb8f91f491a942bb685aa2b6ed4fcda02a94ca7ba24113162f2e7e4ccc050909b57abe33f6c286afeecfd9b980e6a3468", 0xdb}, {&(0x7f0000000540)="4d74bad08b61e04c551d4dfd2753ab6c3d0114ce4b67e5c0d78d034ea94beba082e6cc25d269b41e57036031c1057a6bf20ecf8be6687cb59711bfb85233185e15ba0679965dac01b32f9fac19d13e963562b5e3cf7c4115e647441df3406ca6067ec9a869b61c804fd5be456da3f2577b1b5b64d884ee1db929ab1552940147595c639bc89bb6d4fb2411250eee51ebb7724a66fe3cdc25c0cb4620c8f247323a784bb8d0afc426b42ecf39945116354f101c82937237b6fe2c39fd39ff147f754c85bee05342f4cc", 0xc9}], 0x7}}], 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x40000000}]) 09:00:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xeffdffff}]) 09:00:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x200000000000000}}], 0x1, 0x0) 09:00:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x152) [ 1173.166485][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 1173.166510][ T27] audit: type=1804 audit(1579942828.917:2401): pid=14089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/911/file0/bus" dev="loop0" ino=732 res=1 09:00:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1173.277875][ T27] audit: type=1804 audit(1579942828.917:2402): pid=14087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/652/file0/bus" dev="loop1" ino=733 res=1 09:00:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xf4ffffff}]) 09:00:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x3f000000}]) [ 1173.396189][ T27] audit: type=1804 audit(1579942828.957:2403): pid=14089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/911/file0/bus" dev="loop0" ino=732 res=1 [ 1173.457892][ T27] audit: type=1800 audit(1579942829.127:2404): pid=14107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16593 res=0 [ 1173.607367][ T27] audit: type=1804 audit(1579942829.317:2405): pid=14118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/912/file0/bus" dev="loop0" ino=734 res=1 [ 1173.751752][ T27] audit: type=1804 audit(1579942829.357:2406): pid=14118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/912/file0/bus" dev="loop0" ino=734 res=1 09:00:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xf5ffffff}]) 09:00:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x960000}]) [ 1173.835284][ T27] audit: type=1804 audit(1579942829.467:2407): pid=14122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/653/file0/bus" dev="loop1" ino=735 res=1 09:00:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x300000000000000}}], 0x1, 0x0) [ 1174.070417][ T27] audit: type=1804 audit(1579942829.817:2408): pid=14134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/913/file0/bus" dev="loop0" ino=736 res=1 [ 1174.220270][ T27] audit: type=1804 audit(1579942829.867:2409): pid=14139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/913/file0/bus" dev="loop0" ino=736 res=1 [ 1174.318586][ T27] audit: type=1804 audit(1579942829.957:2410): pid=14137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/654/file0/bus" dev="loop1" ino=737 res=1 09:00:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfbffffff}]) 09:00:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x607100}]) 09:00:31 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}, {{&(0x7f00000007c0)=@nl=@unspec, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000840)="5337cc579582ceb84e6dae6d4cae92b256ecdbd84b013cd13505ce9ce385135355a9469c1b615d790b55bb013a5b161b6b0b2291271f8d6b193e7e0f6b82d0cb4360a450bba42ca35f9dbf238da21a8393815a32c03a7f0758a8b5a46e79ed017ac24c05d3f4cfc81e87313bae405c6621905c5c4656a8256d3a64efdbab21c24640ceea0f7c238043f3552266ed6e305f70657d53b319fa706c034075c23dbd600dda2ecca0b340af7aa5f941f42736dce7f808b0deed71b6157b7599fd4880457a0da35abd4f95b3fe7401f43e330390a6", 0xd2}, {&(0x7f0000000940)="2be6a15b609cf329fa04c8eca4831de90f477ac0acff32f744081f9d31879a76e240c4bf879a2e3b2d22ea984df212533a0bc39043c7060af06cd54d035bea7ab5c1f921f6ba1123", 0x48}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000009c0)="cd190ebf449e3b7914a92ca217c249c9d1983eca5652c949609572", 0x1b}], 0x4, &(0x7f0000002e00)=[{0x1010, 0x113, 0x80000001, "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"}, {0x1010, 0x10b, 0x0, "7a95fe5528dc293d95dcfbcb84db956620eb2dc402af5a1b780be65137502659f9a85af44b2f0ffaf202c4a713fc01238fd76a3a7c386a036d639030fb63d7496018f9ffc5c953895ec4f0089e096cc13e2e58ec4cf3fc1ef0aceb9c1a1ef7d44d93b59aeaaf941ae0771deea9212fdfe29ea44a9f766f54b3b55ffb180e9d67eda1b46da9bdd3ff42435b468be3ea7cae0368d50cc5c9f9d7ae73a8f3306f0c0e4e9f9fc680cacb7ad31a371fb312a58d8d6c5ca9fe04830be32e9e0cc60a5645a4aa771f1688944a31c932919700a4239be1961f6d19bb64c2d7c152d803dfa8bbfb5b65b9856928fe90f15f86927081d78a65c2d905f061eb18c68ff78363e861bb4d69216feba853e027b14ce5a7228c3d2842269bc54cf66bb2652efead8bbd44ec7367c386629c3251e2e1b7fe4557769550ad7e878dda2de61f35ae8b492b6f4e60e3351afef87b8fd7809be57456bc07b7e828808234c26b981de26130599d6be928eab226168fffcfff5bba6cc2896c0e48a6a1fe2b8e8c9b3e2ea76e636d6bba127d21dbbf4f6e2b5aa52f56f4ffe024e0e18f4eaa5519fd49d60ccf2fbfe16f8233dc18eb3aac73074255b50d6a475fb747d5b0d7e40a0603f1adad6b8473bbc96f376416b0f071a864b11a7ae365031ade577a6dc85ec658441c14fe39b57ffc783d3885d4deaf384bc0b159e67c49f172c50dbc6df1e3439a00ffda59ec4dc8192abf0e6cd21c4fc95042c10769137eadc187703da31f612ac149ba5d80e91850d2144d0203c7a6ecc36585cf43d93663d0c07cbc1ecf97be3a07928cb85790e6d6a8932376c248088f873cbd979585fa0b56c16d6c016635167b73abe4e4e126bd5c7dff47472e84024d5e1da01b434463be0d68c74ff5585562c7b7d49c1e4298a3c3d3a1899d62bd7ed99deaa32516eb846cef4ad202a3054850f3c4aa77693f543fb2f3236a0b143b281c0cd56ba02488038855cb6adc90e86aa754f6f4d2284dcdc58d2b35e2d34c51b624ea2b1d22edc312c9ff0f0f5252cfe78c23d61a209bd6b35442b1d4f2207dd4457a49f64fecac2dc80e1e44590f50f9acfc14bced9827f48da4f6e8278d6c3603ea514b240deead799927a60ff4ed39267f9c12f7f251a2ce3b20054e5c2b517dee03d4b494ec0f54dcca85947f60e134fc5f9f8cce516d1ba562083f1292f74e925d8147c1c159b26e45abf0f0428a26b80471a25f37e91fb8e70d58a2b99bed0b7fa673b3c82f647546db10bf914b9007dec9a600f05f4aa906f49eacd85c07811aa6d072d1aaf2d63729abe8ed27fdcdd93f14e3fffcc7ca6ee8185c0458aaadd2f7eb7317aa4a1105cb3c6dd9930534c01ec63a180257542725485272d7b69d9c95d153db5a61cb59dd5136babc7037684cf8e13c323d23a43f664652af0b6d046669caf0efb19e18bea321df5e43c8ae250e3b2659a0d05173f9677998586444e96dc47d32fa9096a3959212e0f2cc5989b03bbedf1e21fed8c089d7523c415ef38d65bbb069277f3c1a4c96e0d07966400d3969cbbe8d278b37ee65dd2a266f24ad493c42515e3f62071a6b7e4417ab8740562e9476023795eeb2f8ac9ea465c6f8129cdb0880e3a85612ff3985065b51bbc1b6ccf60b620941968fd525c76baf8a23bc0f2ee26741fb313891b49868f04e6396486c3adfc6b0e8a684bd82c7e496d6516bfd2e0084648b07e83d8bd48f5469725ff2799607199a8b79af497923dcd3a2df514cad7c870f094673d4e0353995267ce3fe2d175b2bd4a460954d53d165d1860440c7aa87b63a175a83d743baa87ce3121ba92df9cc3eeb34af68d2ae11c37b240bace15c640fce8f4d376c363b890a5d307369f0e74837cb1de97b76734d87de2e31502b90706475125c7e8e63190ff21afb725c9720dc5b1970b52cb96732dadcd1819a87e812da3ee25dbdd43dc9e7484767f073506e689662d0952e03a72d9da84689dbeb1f2c3ab75db84ab56b162886310582647c2788da0fe6a7d00ba8c191f788a277c4d28467f77edb91d7b490eaa7548e288623111ab0b20fbc48b6b2e6cfb7f273cc3dc1f36a43cdbf7024e53b59261d27f5f3bc3247431c98d7d53854a6c7aae61b818e122024cc32ed8858404c28606c11c88d7ab0a80b3f19531b27d9004952d17139d56237d06199517328df068b0fe5c52c7ac2b6d252c7f518e7e59bd25f4320f4cd2e0dc6141bd04c30f533ce3cc56c2be208c01195ebd6b70dc5a0aaa3b96e336ae25db2a68bab826d97977e3f7cd17978c5497e53caad0bd89f943cf664a40a3f7ef1531208022b50cbe9142041761e284f213a06375a7eecdcf90253433bc21f130b530e22c92b7669cf612d27618a2d44c374fa1e929665a17d9b6334f68ec9e84950728f98cf4cc8e5ee7fa1ea42a91440ba1ee336f4f2f1c1c00d6d9dcf985b06e0a3334aed48d481b09e1171a387ec7de0a8c8f1078d926c2657adfb4e0eed08fae88fe33741963d56800be3ec3d9d43e0db61cfef9a3c7d60f121aa307ec8143e53ac5332e2d7c2a6ce0f54391d6b38883c5fc752f78d6b0e734c7199bccf2b293144408c1f0080264b0f8c9918a902afa666687ec8b8053d14af994d611b9de68e79e904cf68f0744e044ebc873b472f39abcb722cf44ed2959a00a8bd336dc66265e65738d26bd2282a130cddee90b5cf3713af0cac2ff8e3af8eae8a5e8aab456467cde8dcc342391e61243d958758dbec50fa7ca2f940c5a33abd09bca8dc83ec398e08c1389e78be4e6643f5a1b0824c6c6951e750ce0059e0cc9f66e87e84062b7d5be265122f7603009f2e8a0988d1d1f334d2b06ccfca4b29014036324cbff078389314d0a37f35d65ef494d9059050742eca38b41a528f4ae4bb79d4b890f1b997eecba5e71532c4e030d8d187095e3a029aca35730bd148a46139f8f8604402ab1eab93036709a3e100ecc401067d9532e7ab6642cc9d9fb93d76359d2ebea8caf118714fdc3d13fe0a26ddffe29511decfb24346c03d231ebe0ba9c88a1ef452337f5db75ac67a6b7405c08d587dce3dd3a4cb16481fe13beab5a4d0a08344a4407a6bbd50db70b64a7020961b1c7492888667fba852cb079b482de4876ebe92132039bd971db282523bfba631f7112d9dfe2f031cc98ee53549b4b88578bc343afc700f7777081cc0a1efb5df85175955e5b9566a382213ab81982c52fc475d0333de943055796ec4b53051de555519b62f77059a0dfebea84507699d609d3c14b9b7550495395e257698b7ee85e4ab59afd81284e4cb1fe7117c04d2f7a60f834a6947e5af59342241e2c0ea67d29518450340feb61790eafad554e43ebf2b703e2b7225b9da3dfd1d52966c1e59e547510a92f90dbbdc12487a89531578e8a07580529bfa5a8f5747480890dd1581bd41f3aa28f3834a979d3705cee49dcfbdf9f0daa3e2388a3d995b0a381e4cfca97e8f1b579d3c8c5431fe9a7f20ebdd83fdd56b4a64d9064fca82d9aff99bb3e0e5b5d3bd40dae6ef189e618d892fe4986f265a1629a67d76ea18eccc3584686433df1f9d250266a76be6531dac6df31d971fd7b78f75b89a045d847d4c78ea5644f981ceed5e3616a0381d8a6c5e175255a736540151f46059c753d506b2848ce2b91136d1349f46a3fb9fe36ce1c7106cde4f158584f9aaf1994dd5c52b78bff01a34930eb0996b558da1b162a065a9e8e88276d5150c25c3ff65a5586c8a6324597e026f9d96b6d1d6e28826b548b1ed3820c5beeeecb5e3d083e88e1712b3d5e88c23e39ebcc84f3fa94d9389342d51445bb3ccd583365c9f3e826317857a243bbd77429c7501733789c9e1e83d151bcd6b596b9b47b33131e03090feba8fc64496a96e829812f8930cf7a44ccf333e9d109a38ac4eecafa6f7de5bc6038863856f79f76590321abbb86f11d9c5e3d0f02ffb0ddb4dd6c802026f923ff57a8593c72a83961100c8e8e4f33bde8c0a9002919f8170b07211476a149c9afc158158c4ffe2e6863d15124dcc913bec81fdf130893eeef5403659da24fac636acc9c2488738992f7b421deb4a1d222fac9d844b890d7c744e9ba66cf7067b569421ee83907594bd512d2c9cc6429580431b7a5e133bcdc30d4e89c5686cd20ff78900bd0591ded5fd31e7a27a8e9d9b5d1c1dce3b7d18c1feaa102a111f28a17930914311cb5dbf7e0bb0837c418e87c3a6976076528099935309a4a823c7308f20adc7791548ad8f2dbb85f6a8799e2f1018df9004fdd9df5b0123ea0d260a1026e8c5041e8244ec23b474db7c2b84fc793e2851b282a32a8d25f4d6bb0e834472ec48cd379a307ed56381235a6fc2f350f1dd2b0489e5db82a198de8feebf72c064bfd279675fc91173d5f34480326b3cdb6eeda65f5c715501de8251fa9f1f601d8e558ba59561278a768691eee4cecba17ad7fdf03433d8c69a38c3077974a51f5339e743931587b831d9561ecdac3b574284e269f516198002a378c72263fc2cb02f48db146708ed6c314933e37bd5d81543898b88c6967ebd67a6075c8b7850b0dceb1683168c4cc18cb184d28962b2071826d782827d7155dbe9cbf2ab1c2599d014e9366b6a3692cb5d6b781dc74173866701fd905fb1a3130dbb2c74189c3cc22fc0c6291f044eb77341535b55819c92d9a1b9a08b6236d8f302a5a83836b56bed2883166117efd6bff9239e12de45b3687f4e62b0b693122115ff8937e69b4bae9c9cde6e8f993c2a5e22fd0fd0fef87ec8530f70085231ba470996f1ab5566533692772c0e71ef5c16dd701090189c31d97c5e632af908c687686a6193ccfd6e0ef1fc1bbcbad5175012097636bed4a998b6a55df2cdce7352344f040057246b68a70a28664d94de65481f542cb5ef1e3d1b4bc0e21267f77fe0ad3e1e604edcb906cae382c9da8ad5b3fa10c3dabd5960651fbcf944c8070819f377e5437cade328afaf1a3798716a0e0d257b38d59ed7f685f52f9efe9d6d62021d854604643cfe2e78022c32b0a8184891e6d7badaf0be703949156edf14bb83ed989367ef981fc4510fdf78667ac54c4099ad08ec87bbd72005bf129def88444bd9575afb160e7b1d35ac3b8bbf450fa216779f49877cf7df9279a663346f49e6d5d41c7ac3b577c3e5e3ce5c3e4482d41afc07e8f6611f9d21e52dfedf5a4f5c595d5037615751c1e54d5478897ab85b3fbed08754e9739eb49b49c4d6c2d26d3508383c0862c71832e6124ea6be702a73eefe84c8dafc0c07e99e8e7e85a93ce3824094b49e43d53769a355db4dac4fb8f65d3e10ecdf917eba8ce2034a591963fcc101ed75edd8eed29ae6d5b4554bba6925e6a2f94230b1bdb06093cd0b39d6ab80b0b33efe736261e73280e838db33c8d08fed0395ad3669d23a0d34919942c3c3d05e074bbdfbd5c6f3b19e1e36f4b1b93f711b9d35a7ebc9435926e271da69c1f122f2250eb2d11d7e160d5086bf60bf5bf8a76e2cc148b9f7b8345dabdfd9a75f0fb19cfb2e49ece8b68fc5ca8267aebe336341dafabdd7d001e77cb98a86ea2f6c0cc3378df7a426217d6d2ea10cc6cf85c4080854f76e6a7712b29ff68b6c6d2332580338f0c5a8e6d3d1a36c2d87008f17d2cf6a63a05a583caf1b80d941341640060b7df745b46cef963a5580b3191112026dcf3f302abe45af3f1bb6646b2f0d089c4c53d2dcf40dc090d738a55ab792d3e0a5bc45ed1a25b955a3ded58e8dad22a97d469c16a8b22238eec5c9beccfeffe185c95867132e2756"}, {0x28, 0xff, 0x7, "f4a8ed07445473001d23367dc34401c3dd"}, {0x78, 0x29, 0x1, "21cbb86d405c3352664c5daaaf0899e7a8e755acb06e8ae0192ad6ccc3c4fc5a271f7059f4f9620f01c6448299b4981e80ebe5109c2801a4397c5e5eea5647def8b550b9732451964e271566927271eb442cc9f79f9594ae66c94785fc08dcde01e23db490832eaf"}, {0x1010, 0x113, 0x5, "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"}, {0x48, 0x104, 0x1, "ac58ccd5ac482716353990d15a84b358db311988c29a9a36371260be6c68b56407cf03e2bc9e247f842e60e2e8d7817cd7"}, {0xa8, 0x103, 0x8, "1f9bedb15f415d6e30ba4241594f7913ada6865a2e44f067a6a039e5fee4f5d37ee82083a11cb4f47184f30b93110c346effe82cfac8587210eda23d8f8ab76be675f84a4ed7205ad42abb38269a2dc9fce298a90f5fc93a8fb58b26d69118ea4600ddd245700c0b6c51f2b441981b483cc71d9fdccb61eaec9ccc3ecd30bd6d79dd3586e215578ac2b4b71774c03e37e7"}, {0xa0, 0x10a, 0x2, "dcf4c2508a9a5ac71fd30c91de4a1e630d00f03ed750d86e93e757da29e6e0fa9903c6c8e55bbab2444c001e174eec61b78997ecf3e658fb4fe91b963dcc39a9ae0ae1bb4f229c58c7778359d2cac247b6dc78f302a9955efd6f05c98fa5184294bdad739dc49c577a719898f8b48f967518e2beb922682c8f3fe29855f1147e03ce7de628f709bd4e399a9696"}], 0x3260}}, {{&(0x7f0000000a40)=@l2tp={0x2, 0x0, @multicast2, 0x4}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000006080)="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", 0x1000}, {&(0x7f0000000ac0)="195d5945998bb5b3a5a47eb2b2aeee8afbacf83946d249f1fccc05f61b6caebb24bb3e68cbe5f8882730db28df6fc0c123bdf26c4f6904beee10e846d2c47cb343157b005f993a86cf6118b9d28387d1f1f2869a49f0379344b0999d077121da0acf3f19f752bd6b5eb24e20ed1843fd8444b8531336e71c9ab6bfefcb7825a00bbf9872378818a73034f9643f", 0x8d}, {&(0x7f0000007080)="4af878847eb33745e4f0b929704ec1ec2a0892b40eee500ad9f37973df5bcb0236a92ac9eefc86deb137889ffa804495392906427f926b881b94401f39a33197a81605730cc68c9076c62cfaab8ae50b8dff1e8f4c44097ed6e258b269af7f17b0f47e8cb43606eeb90bbf3460cdd662e8c3dc5ac59f8792a1d3dc9f6827ff3e44d5d4cd79c36a84cba627ef4d71e1fd65e2734fc3866d25324a04222104d240a71cf1f30035df3ad97d51ffa9f500b01169fbc328f6a7dfddb075f4765865ec594975734f143d8ab0a2d6d7b4104e17995e0eccb1c6748539fd6b1abb86eda965a3dbd7901dcdbab58b8e1d0a230cfbaab3ce7c8f96ce619d06800061c274be272ab23b6bcac4bb65812acc5d00655007201774c676e38da934b6780eea0870c12a1df008e87562c882786f3fc0de7476ea17f05a0f0816531b658e5a190a81e14d73d07ad2f83c6962fa7c9ab3a65eb25f0f28da20bd60eedb72f22c129525602008507bdacda5870c2bfd3ba86bcb1c1bfe4bc71034a1e6b3ea43075d14554bf15bc49ae9e506aaaab87ca27011641a9bdbe756b27502013257e7e87e61e299c8431fda7aa47dff01989f1abe1fc47fbf3bfd060df33799930571cec42e0bf889cddbcdff17c7ad0c369461e7e67e4ab28e0eff05c8e22e2e558885a29b4ac49198549efab770513ef4878669411264a30ba6bd88a5f5eb91b36d8dcae430b99d201de69354bc71864d52c4de76b8d4a32b11d4a651941c7d3bfc4fe5d256428dba6064fe09273d43d1bde92fc5123f00431443c554d41417a3668883be63b82f3e2b27412ba2cd120a300680ba15417ac0aa599279297063c639af7640f1572be38ddc1265a250a704e241edffbf2df3d5163fcce4a69800800a5807aaa17546e4ec484defe6d96f52e4c34bf24e7e5233db570672009aebc9f120d307ba7a200fe8ade242ecc82e2c0271ce8aeee1b8579063e3f87a6057b4014e99d5cfb9fe4bef340cfbac4358c7653fa42616cfd5e4937b5591b99b8aac9fbc60262a531e8008d26a899489561da3fa66a0002c37e15cda0c1feabb5661158b59a9e92f55960bdc9dc37f723d915d638e7bf69ab46148148d73316de77ac3ab29cacf0149177a2612300137f355f00d9dfc6cb5505a6b26d9834225a85e8c44d7d92ab61ad8d43211800a5fa234ad8a957e691686abcdc1f6a2c9a94d136cf37b3ee240f3b62c751e4ddfab9b2f233a14c647116e9fa903c09f0fd6071f13cd495dc0ea4ae4deffb52ead291170c0cb367b218c8c373ffc506443013ffdadfecdcdd49cf222aeae5043db63956864a5c631ba198a49e9086b4331c73b21581406f3ea0fea08d36a318880878b54efaab965f2ebb74a130068aee2602d9ccec254f972072a997e7d605b3c6353074e10cdc541c62f05d6ba486c8bc6e03d06215b493ac97057bbd67f8a1feb53f57bd4aa1e29a86a539d19d0d45d1277ae60219199738068902e472b55203ea47bdbab91a8158290571680eff45f308c7bda93a8e8c0fd4ea5f966de49d481192fe5f586e93dcec2c1965dd8066c9c1310c2776fc6380637a4916115b3144ff6a0d74a693412856b058bd2c6b26a5de7977e080d6b09d5ccce04a80de8dc52a8c40943925c9dc12d5f27a4538942c4cc77f9438a993450cab75f8027f331560c6f042db8e30e4f5c9d7c402879b33e29cf17dae5b889e5fd1725fb6e0d94d8cc1d624614c620dee501489f4ed721800796adf6545ada38d0a49361f04e8851b2125f19b5a278c43b06f185ef61f6272c45272218884061d517b3b9fd3435baf3e2aed4ab4a2bf22100ba9ecff9ea779f554315a979d728f45a87a9147d18b6d9ddee0448a7684964fb0b83d8e5f0abeb44383cd1bcfb3403982a800a837db64e2f754033a914f8dfaa800686c8052ae22fba3e9f6f189365cd9e33215778a92d707350f36660ec677fb81fd54720fbcab94b011539355b9de62b9d03c8e95db2d7a51c0579215a2f38f4dd2b4f0d85b13408e01cbd13b89a029238255ee8e5f97a028fc2f4b0bafb98785623f19c7f6978637f6b9a24010589139a8d07254f6e4d0a2ca12ccaf784a71be69a7de49bf7e0ebaca4d5b06bc2c300fdcefb0132f1c762e37175e767700fa0e4c6334fc74e60102de6893e6ae6e9b541c8cbc48b8f91eaee54d2a2caaabf201ffc2efc70db4bf7b5c7965915fbf56aec274f8076cc8ffffc7a9b658f72085bef57f6dd4652a8a042febaae93e3e3786cdf144844b23954050113822b39da5372ed954a5df35451d1896d73854f9a81ff90a5b3591f5e03645dc91783e602e66e087e69f0588d9104e967e6c87d96c6e474f586c477a665dda92abcc6b3b3661a9263f876d98c6a4e04c5776fff289ed22700d126b5962a8eca598cd579305f6a3f91fafcf5bcf27155fafae75f8dfa8e093841931f41c3cdb47e208f06915cd94df8640ce7ec551797aa0196c5894f28ce77d08c5f01237e094196decaea68548711c0ceaaeb0bec7da6c6b11fd090c8d7f7895c37528dc911f5d89b086329ddbb7c09ee5ba76bcfa6ddb79fe2d0ba8f2d9007c88e3e920b7be8743f174395b9c449d0870d7985545755d4353305694b3de0479059b2c255e5767ee99ad46868cdd53b7589d95c6c8e41745843ed9351a622503d40a229fd1bb45f94850a3951f87b1d53af6373adde35f10bdd6dabfbeb213543cd4792d9ac52b04ac3881a9eca65a07108afe23799a55ec05fdd34719e101947a64fcd9df719be561a7f2e259a2c2bb4566fd5cafde3edf1a2176480c1b73b286c680ce5d8b5e7626718accfd62a340b4c6b42d807e9dabd76322f5fa2375516e38c085a91b90530ceba667a78dbfc81c168e13f3b1cf930e05d228db26ff6ba48ad7bcde02e61c24a9826b3b97476f2d49ad2f86435f6de241bfeb7e4e0cb783b65d30dfb70d43c46feb6550c112bffa879ea36e02c533702184163b5c57cc24f6f5df7ca3ebd4544d3e92f7e8da796f069dfa8df23e165d34f1630339261cb0674c7b03f300c1f17630d8f80a3932b893757f19475ca5a89f0f660a178f2e9e2af5fee4843c46414385d03f1c86787eb6d8991945be5932e3cf5f9b312aa53ab5db5e44a1bd0989ab24f2106e86e0c9bf820570b6a9e0df09b7ebfca4e854b1259d432941566d4f489856cff2ba894b5fe6df64cbe7e64f82dfd21c55cefabb1b248ec03c4b08d71dd4dc1c29aad2fa34eda0d20082905596d8d8d7b4a02b117ecf7ac99c8f173613fc7621ead6ceb763a1ed1c7db16c04f44262febfb0796339868867784c4fd6f80f54bb049edb264907d6bb7fd0799c6962684cddd9e8b00ccf7f377770a1e216a6cc874759326ae5a5cda9d90f0dc15d49cc12708e9dfe87d33f19db7bfeac8fc2cd1ad3d80bc7372436e8df7cfeeefd2f23a20876b226a1b43d3d908b4e19e1fa9baaa7200ff626803b7431d79f86a7e849be43959c139adc36e0712457f6896a4c3cfef88342c07ca4426be7413862d04f6445725aeafc5f53c0b6bff241729ed773ae7a234ae8506b36786214441a084718e346e75db48d81948fc0941ed12ccc78766cdf85b94e9e19162840f6ba64eecd1dbe2547e70ebd226de5f4384889228b9a6fe5821ecb6f48f86b9948ac5c0891959d5d954831ff686ae3d7dd8fb14fc5a1f06540176716f7051423b309ee097830660d13e6deb0e24bd2ed5542c119f60ca5e5ff3e10b330f71a8ea7b44f81f386a30dbd329283d09fe523a743b8855359efabe79bb7697269496e305c7b411b278b5bc22467f3fde623416eca628ff4c4b86149b545124ff2c40b7f9df825f802634506fbf60cdf50163bdcb54ad02288ccf492a1956a292e97818ce7ec7d75530ba8fa8f4b7097432dd8c7793bd8499d883aee607b689b1d6c589150d8a8ef02dd185e30e734ff72bea357d9fa4763af6bb5ae365d96c742d90377de20c7fd931b97855117833fd61fb1fc1bbc755d440e87d4c9fc7f73cc5ec50df03475d763ff110b1f61f4b0af65bad1e1032bfb4c2ed8ad7c1796bb5051335abd51dd95949cbb8064962743320deb4187d60a2323135031f197a0c174dc28743e1b98ce9627b764bea8ea5fb01e4092a43a616cca456a716f2faef1820bfa17f9b6b73503d352e56e241ed1ceb920664fb13645ba02b194c9fb1373ce6fcfaac132bf5dcead787e19248c99b094b612266a8f7d5134de3abcb9afd5ee5dd78926715d50a126bb7c75e0af45a51d34114fb507414d6ed2e02eb6245004321cd5f6acedd0b05faedca29da8f9266b864a8bfc83400f02c33ede6c5b76d702355b3013a88af93b7f507a7d4e17fb9adf9ce22a5db6e6265e6801f559ff27175814cc5b10cacfaee974242dbd3623cea037acc7a82451973a095b8aa86d12b3b9c4da382c0f32338c9d3b0dbc168bf460048779da43f2741274df02bf3d7b82f4a5a666a327e1485b3730beba1eb76914710d5097332e8bb9d6302df1d2cb4956ecfeaccc070a17daa2a35e9819e569d979d9397c593579136a4c751b23e5e26c2a54492966abb71698738add6f56abb5026bdb38bbf3b49cb69ecc6583a44f4c7a61a86e06205ef200cd309a4fcb02051b41abd4b7405d1e4733df53188f035d908c90d03ecca920f74812b41a734590d7387691a29921a95411b4ddabcd21eb1442a1e485b35419cf34db4bab8d02eefa9610463147fdde20f5d4966cbf7d27b7895f9fb0c29f10eda3728cad1d0feec150a4a4be52fa8d59ff9cc8da928c5ff11045a6baf169e57ae0908a1b1bc60b83bf119bcb7af7d1b2ead1d50eef8f7c4e354f677d6f99f9639c6232955d2d7f10522bb3e726792d1523b022867d8c6704b583380b224f86d93824de9148762b37f01a981825e2c556ca3a09f86b28c486dbb6cf10e5f109780063c85d31d123e4005e7c5c79fbf90830245c524b7f2ff31e0499cee3bb295b6f792c1591e4d1e0a4c315285b8ac061307c322c4bb52a0ed208e0e88a93328c7b42b111c1bf79ad41b2d68a317e3dfae26b96727a32e06219e7d4604001afb288ae5e9e408344118ec22f35ca818ec688e4b12a09549c057bf370f767f37a4401952a3b89f38e777c8090ed1f957f3fa3d7d290df29d5d56e3e85651df1c73fe7a895ef4618c6dbeda395b5bdc4a8c3e73c07512d51114ba767ac94f6ea584c2028e9c0a9bf2c5e6892f64d93cdf20b68f65169aca5324b7b72f673861ffd5142e0e656451dc403dc6da789926c48e263e081e154f24b05601c29da4ba2700054764095ecdb3d4bf0b5fac1850865d88acfa133e03676da5aa3866da4c53339b6ea4313bb5ff02d53b547c85aad916989515be76ef8d1d08d60ca2f40263d73bfd8962786153f03384e5226619e0d7f01867697043dd9cde67b1972414816b185cfcaed2e3f454c3d42a3d814ecb83e8eee21f2ed9cfda5c9ecc84f94cc825c0713248c3c1e7fddb150aab144764aae2364adb94ed7841b084ccf6d86409cb75257f245d670010e5c0fd11e86b755e8f4c5445311213d097dd2294909d793ddaf22e794640c4ba75bed98e482c50b4e20c685a94dc176a5ae0843c8ecb4ab957df5936e699b7692f02021496e1369ecee0bbb88d2950ed4597318a8e377d72982edfbadb750860a270bd7a4d21d656ad2298530255929628b68235a5b8e6c024abd54fe516f56c8f60e9abcd6c1ea66e9e960b0902264a5a08bb06a07d176d98e57f2945d9a20d1fb2588f002057cf7adc9c101405aa", 0x1000}, {&(0x7f0000008080)="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", 0x1000}, {&(0x7f0000000b80)="8832ff6839494532dc2237b04ae373649a70886ffbbad5047b34cd7841f929d9e9eb0678184e890228d29368e10b6f08d02e13f4661e86420c2267", 0x3b}, {&(0x7f0000000bc0)="d2f52c019f42446a92c98468fabe3d7cd0fa6e8e618da6f88064082f1bfc79491e219f24d03c1bd089bb8a0a2eff7ae85d25edc6a7acb5377b01cde50392aa6e93e4da23cd04ec181abce61a83d392384ebc98b0d2ed1ac10f892effca65bab3b923fc31944334c5", 0x68}, {&(0x7f0000000c40)="92190bee7840d0d4ac647d3fc07034d395d91a1e8397801ed4c667e6487bf7a55e0c1d224304b41ea0f4ea1da4e2706be5022136eff05d80e46362f6d483b4e3e4d105c79d533c3182f5432e591188a98a3d75bed8057def7c48acf80de64e5dcd7ffc12519acb90a37a5c5ae431870478f3a4e042302c0a9e52bc5f3d94c22e53308e6937c217d70b1d00d7348f601792aa49ab81db94a0240965d30ad910f9750fbdc67b5bb3", 0xa7}, {&(0x7f0000000d00)="422835054f414d8efb2e11f19645f02c829c1fcd0bbaf3472555d4892b9a2528104e8f9caab84cce94d5f8ceef08c92b44925c302ba73cd0d7024a418c0db85e79eb0b7ee7e10b3176eaec352b8d841f512606e0b9e8904fc44e92", 0x5b}, {&(0x7f0000000d80)="5f7005d233ec68b84a5af956ebdf2857f13dcdfbe347ea838f8fe35dac276d1ad5b62d6a1f3273cd7fcf801ca48822b4b9e6c70964df648d927f246ea5d15ee04104", 0x42}], 0x9, &(0x7f0000000ec0)=[{0xa8, 0x33, 0x885, "c5560accc28276408b16e1ee59b268d750fb183cd3f193524e0211a3b6bce98e668c8cc270b1d80e9b1b9dfb178f984065e2b2315a99c6add5cc8885cba2b6e3e59778958c6e67e27278fdd8dfa1758c07ce60273d7224483f876b891f7fad7316a19e405ed891c57c4cb4af9f44019e1e1bbd9163189e3c4d0f8e5140d5406e8dadfaa2e37ed5024fdcca6ff2bae7a3baee12c54aa76be8"}, {0x28, 0x6, 0x1, "9b8bd55bee7672e64ad5e2b411cdeefe9ef3"}, {0xf8, 0x0, 0xa71, "daa24584db198d505262b96b6121d287a7018919ed0e6457f83ad828c9cd8f748439d1f4c1f8859f6151f34a38f28b6e19eefafb2896a441ef0994285fc7205d21a5514b4f51339845c24936f8b439ba412771a5f2e1268d3817de4a10e8bbb45d0f1157a577372008d9400af91a105bd0bb1b823a8299d9905bd41d0d88bdae8eab3e40e8237b54c99bd7666d478760f3d379bef66c5a651cde1a0fcd7f2b598abf64d235529c7016d5c0e197857e34a27675ee39a857269560317bd8a2c32880919c3d2998b15dcc54cc9b89d87ee8ef23d8e8ce164fddd8f980e4502c94e671afe417b225dc"}, {0x30, 0x1, 0x400, "7205a7c2417b1fcdb0a419961943304f35a28d52a05f2485947e"}], 0x1f8}}], 0x3, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x4, &(0x7f0000000240), 0x4) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) write(r3, &(0x7f00000011c0)="4d7d0d884ed1e69f38fedafb9327f592c380532790b9dccda2d2d8d37d1db60eed788d57e7cb76d74ea25fbcfc3bd352a64d57417bb837849589bba77cfe04255e8af4bc5c93076955d72e0dcdf5f332a9d5a37c512173a67d4fad78b215dbf550f84e2d76a05900946bf109a5250209cc35e112f6f9b2497af6f40454ebc2e91ecff5644c3b3f1cb7c425a5af7684925b01932696c7d8cb13b91a99ea401fa1f86f261b", 0xa4) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./file0\x00', 0xff, 0x8, &(0x7f0000000700)=[{&(0x7f0000000140)="a47ddf51c249037ff0982bb68c53f9f9469a7fb4b66703adecbb5c78bd6ef6c0228976e747b9a0da1f160363474f9abc5c7603a86a7a0290de738cac0c876965bbfa2d2d3fbdf70ce32bfeba30bf3eccd796b889ea0647261c2c961e2aaeeb38e29f88f7c2", 0x65, 0x200}, {&(0x7f00000001c0)="f3a5dbd0ab7aa90ae720c4381ac9d2123fa8191b93106b452132b6b78ae69c27f53081b53a8ac8c314c391ac95fb0f397369b0a8cc135bc929eddbe1a5ca9f2fe18af8a4d94930175a79bf4103d0afb8b17fdd6c9397472623ca2052cfc91489611da1cff7fc856d5e70cab7025043b8f41e4d0cf431fdba1e613e875a781e795a47ade5c6cb7dd80c0ee8c3fc760eec6a31aee608c37ece02c71efa3516f28a356e6998ee7914edc32d6c8206c4d702c38eb4beb1aabf376564ec66d217ed9153ca703207766d2572cc017c10b501b4", 0xd0}, {&(0x7f00000002c0)="b9198b0b5806b97b5c2c3cf4fc0597d72714ec6a69e1587434642c41292bc74e8d4dac5224c94f25a3ce750596d3926f4e3c366e4e422c69e7068275492dbc4a8d6a46658aa432ee40a6a6a5ce84dbecdf6e5e4763a9010235f0f9355b60c6f982671f77002b0caa9bc572d3e3db6312de6821386f3931a9a96779cc717b0c5ce91fc3b3947387d97bdcc085c2e27d89c121f8730faa27da55f3439fb4f952fb799ad677b84f2226eec219fb32f71311eb5f3f6d45104bc86b0fabdec2fda72d451defe9b9d2f5f6d5e384", 0xcb, 0x8}, {&(0x7f00000003c0)="390e3f2a07d3d56eb614ba0289a718a4c74c8f2952e098dea15d7565e15c0563c190f36de16036ff646c7dc7ae1794e08bbaa81604d412ebefa62f8193c8f3", 0x3f, 0x1ff}, {&(0x7f0000000400)="d1b9d34ec8e1dba7058595206dac6e2eabc7c1dde12f523a3968ae9d86bd1b64f0ff7b7d1b4c0f295c4c72b2897b03a462f979f197374c1e49b9f136b0ba57a562a0d3fbc399e3ec5289461ed9c14102c88fede44bcd41a9834b0d1f56ba96d4a7125bdb9e83e72a22c57fb201019d4f434a77eb24174309e3fbcd5d459a1824f5db18d24ec2abf3d8b0fef5474ed08575f8da3ec1160f3c2b830cb35f5c9a5873c1c84653dc3bd83a211310af7aa9f5074fb80b2ebe87bedc31ed8a82aea855c1", 0xfffffffffffffd52, 0x7159}, {&(0x7f0000000540)="3e9034f310850cb7", 0x8, 0xfffffffffffffffb}, {&(0x7f0000000580)="6c0bd4b72bae52a7639c7b66a248ea6c8c5abb7ead493348448624a3c84fb61e24f13e449ad5aef3ff62cbbb517bb0241d221f3f2b69a84d63b5a40913878c5af76f70fce269796c9c1994b627a03ac68b1811e6d42306f1ea40bedc2ad85d27b33ecbeea485145dbd5150d829a1bfaab10ce794995fa56ad3ebadd056bb6a9f930d266e44f1bbb433d81aedfba8155d45f9880cd93de5ee4bedbf1e997007ab1be80820c48c783435b2828a6f6e9f004c8641bfcac45ff4be2e31093b3b59fff87c3fc9bad059a138447d2fb42caf185efb210c2b569d2b5831445c11a95b44", 0xe0, 0x400}, {&(0x7f0000000680)="17de4a7270a47564fe8a68da83d3a4427a58af726f3604e393847792c57e5fb20091dc0026cf70065bcdeeb25ea665b94efbbad4e8583535f769665c6f47db7689a4148c8221ac15fad4c2d7bb48be8734a204c991a5b7f7f391d653e56b32f47b596c55a3b1de", 0x67, 0x106a8fd}], 0x300018, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x22, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000012c0)='team\x00') r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) r9 = socket(0x100000000011, 0x2, 0x0) bind(r9, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) r11 = socket(0x100000000011, 0x2, 0x0) bind(r11, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001340)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f00000024c0)=0xe8) accept4$packet(r3, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002540)=0x14, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000009080)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000002d40)=0xe8) r19 = socket(0x100000000011, 0x2, 0x0) bind(r19, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r19, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) r21 = socket(0x100000000011, 0x2, 0x0) bind(r21, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r21, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r22}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) r23 = socket(0x100000000011, 0x2, 0x0) bind(r23, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r24}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009dc0)={'vcan0\x00', 0x0}) r26 = socket(0x100000000011, 0x2, 0x0) bind(r26, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r26, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000004500000008000300d886bdf834308c934b2826c0fcdb3db3f56a4eddcbe94e3fc194ff9f2bf49609da2f9fc8c1730e86be91311552ace415a519539eaed0555a3fdf819e761421d94cc34e7af87288c22c", @ANYRES32=0x0, @ANYBLOB="0c009900000000000400000008000300", @ANYRES32=r27, @ANYBLOB="08000100ffffffff"], 0x38}}, 0x0) r28 = socket(0x100000000011, 0x2, 0x0) bind(r28, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r28, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r29}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) r30 = socket(0x100000000011, 0x2, 0x0) bind(r30, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r30, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r31}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f000000a380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000a340)={&(0x7f0000009e00)={0x504, r6, 0x200, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x258, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x14, 0x8, 0x24, 0x7f}, {0x83d, 0x1f, 0x1f, 0x80000001}, {0x6f5, 0x4, 0x7, 0x6}, {0xf6a, 0x1f, 0x70, 0x9}, {0x2f8d, 0x0, 0x90, 0x9}, {0x1, 0x81, 0x5, 0x88}, {0x2d8, 0x3f, 0x71, 0x8000}, {0x2, 0x1, 0x3, 0xffffff01}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r24}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffff001}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r29}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r31}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x504}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000040)="e9f279fbd4a9ee5757104169e18112295afef32c7807ee981fd5ab0925dce5ea1ee0eda4210c0688f0504c9550971418e061c844e2dbd10ef980c7f61a61728c07cfb6703646212fd1bce2e381a551699b2e04b6041e23a64b1bc1dcdecec1a72fb1452b5b2b07070f48496e10a20c94a6a127ba18") r32 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r32, 0x800) lseek(r32, 0x0, 0x2) r33 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r32, r33, 0x0, 0x8400fffffffa) sendfile(r32, r33, 0x0, 0x280900) ioctl$PPPIOCSMRU(r32, 0x40047452, &(0x7f0000001180)=0x1) 09:00:31 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x600000000000000}}], 0x1, 0x0) 09:00:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xff092000}]) 09:00:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x7100}]) 09:00:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xff600000}]) 09:00:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfffdffff}]) 09:00:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0x700}]) 09:00:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfffffdef}]) 09:00:34 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x3f000000) 09:00:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x3f00000000000000}}], 0x1, 0x0) 09:00:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfffffdff}]) 09:00:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:34 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x9a0000, 0x5, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a091d, 0x7, [], @p_u32=&(0x7f0000000000)=0x6}}) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000100)={0x0, 0x800, 0x382, &(0x7f00000000c0)=0xffffffffffffff00}) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r4, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1179.207832][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 1179.207849][ T27] audit: type=1800 audit(1579942834.957:2427): pid=14236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17409 res=0 [ 1179.331772][ T27] audit: type=1804 audit(1579942835.037:2428): pid=14251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/919/file0/bus" dev="loop0" ino=746 res=1 09:00:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xffffff0f}]) [ 1179.441133][ T27] audit: type=1804 audit(1579942835.057:2429): pid=14345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/919/file0/bus" dev="loop0" ino=746 res=1 09:00:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1179.727526][ T27] audit: type=1804 audit(1579942835.477:2430): pid=14351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/920/file0/bus" dev="loop0" ino=747 res=1 [ 1179.769572][ T27] audit: type=1804 audit(1579942835.517:2431): pid=14355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/920/file0/bus" dev="loop0" ino=747 res=1 [ 1179.795374][ T27] audit: type=1804 audit(1579942835.537:2432): pid=14351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/920/file0/bus" dev="loop0" ino=747 res=1 09:00:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfffffff4}]) [ 1180.145155][ T27] audit: type=1804 audit(1579942835.897:2433): pid=14365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/921/file0/bus" dev="loop0" ino=748 res=1 [ 1180.218894][ T27] audit: type=1804 audit(1579942835.937:2434): pid=14368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/921/file0/bus" dev="loop0" ino=748 res=1 09:00:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x3f000000) 09:00:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfffffff5}]) [ 1180.583821][ T27] audit: type=1804 audit(1579942836.337:2435): pid=14457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/922/file0/bus" dev="loop0" ino=749 res=1 09:00:36 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xcbc3d468ae765991}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xbc, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffb}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4004}, 0x20008014) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r5, 0x401}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_macvtap\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r6 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r6, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1180.680121][ T27] audit: type=1804 audit(1579942836.367:2436): pid=14485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/922/file0/bus" dev="loop0" ino=749 res=1 09:00:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xfffffffb}]) 09:00:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x0, 0xffffffff}]) 09:00:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x4000000000000000}}], 0x1, 0x0) 09:00:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x3f000000) 09:00:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x40) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) renameat(r3, &(0x7f0000000200)='./bus\x00', r5, &(0x7f0000000280)='./bus\x00') fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) write$P9_RWALK(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="3d0000006f01000400800000000002000000000000000104000000f1b702000000000000002004000000030000000000000004010000000100000000000000"], 0x3d) 09:00:37 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x600000000000000}]) 09:00:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x8000000000000000}}], 0x1, 0x0) 09:00:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x600000000000000}]) 09:00:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3b, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1f4"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x0, 0x80bf9a647f0000}]) 09:00:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000200)='./file0\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) sendmsg$nl_netfilter(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x4002}, 0x1) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:39 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000040)={0x4, 0x4, [0xe7, 0x3f, 0xab, 0x3ff, 0x6], 0x1ff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r4, r4}) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$P9_RLOCK(r5, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x1}, 0x8) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 09:00:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x40) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) renameat(r3, &(0x7f0000000200)='./bus\x00', r5, &(0x7f0000000280)='./bus\x00') fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) write$P9_RWALK(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="3d0000006f01000400800000000002000000000000000104000000f1b702000000000000002004000000030000000000000004010000000100000000000000"], 0x3d) [ 1184.248067][ T27] kauditd_printk_skb: 21 callbacks suppressed [ 1184.248084][ T27] audit: type=1800 audit(1579942839.997:2458): pid=14798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17679 res=0 [ 1184.353285][ T27] audit: type=1804 audit(1579942840.087:2459): pid=14805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/664/file0/bus" dev="loop1" ino=756 res=1 [ 1184.411947][ T27] audit: type=1804 audit(1579942840.097:2460): pid=14805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/664/file0/bus" dev="loop1" ino=756 res=1 [ 1184.517716][ T27] audit: type=1804 audit(1579942840.157:2461): pid=14805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/664/file0/bus" dev="loop1" ino=756 res=1 [ 1184.615446][ T27] audit: type=1800 audit(1579942840.157:2462): pid=14805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=756 res=0 09:00:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:41 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xfeffffff00000000}}], 0x1, 0x0) 09:00:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x40) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) renameat(r3, &(0x7f0000000200)='./bus\x00', r5, &(0x7f0000000280)='./bus\x00') fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) write$P9_RWALK(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="3d0000006f01000400800000000002000000000000000104000000f1b702000000000000002004000000030000000000000004010000000100000000000000"], 0x3d) 09:00:41 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x2000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xffff, 0x4, 0x8, 0x10001, 0x9}) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x40) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) renameat(r3, &(0x7f0000000200)='./bus\x00', r5, &(0x7f0000000280)='./bus\x00') fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) write$P9_RWALK(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="3d0000006f01000400800000000002000000000000000104000000f1b702000000000000002004000000030000000000000004010000000100000000000000"], 0x3d) 09:00:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1185.966273][ T27] audit: type=1804 audit(1579942841.717:2463): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/666/file0/bus" dev="loop1" ino=757 res=1 [ 1186.122336][ T27] audit: type=1804 audit(1579942841.787:2464): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/666/file0/bus" dev="loop1" ino=757 res=1 [ 1186.265517][ T27] audit: type=1804 audit(1579942841.827:2465): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/666/file0/bus" dev="loop1" ino=757 res=1 [ 1186.367913][ T27] audit: type=1800 audit(1579942841.827:2466): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=757 res=0 09:00:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:42 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x3f00}], 0x1, 0x0) 09:00:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = inotify_init() write$binfmt_elf64(r0, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xb0, 0x4, 0x9, 0x3f, 0x2, 0x3, 0x0, 0x389, 0x40, 0x21f, 0x4, 0x401, 0x38, 0x2, 0x5, 0x8, 0x1}, [{0x6474e551, 0xfffffff8, 0x1f, 0x1000, 0x5, 0x1ff, 0x100, 0x2}], "bf2871d465d9560e468d8a61518febd7a9d6f81868767b3cd6e88eea82c2542dea02dfeb79ebfcdb6056b65c44a54ef4f7dc9047e8e50aabfb93b81800df14304a91522b334ed9fcf8030810023daa1aade57fdcc749036ca11634d4d8c312ef6140c8b15fb1c1bf62cc592641a25a2e5670c54f9ab3535fcfacf2e21c9c4678c4725f10f035243924ce2c576de398b58c508fac42f509c26046c635b169abca20346e99382a677f93ae22f8f95ad3003297ec9e10", [[], [], [], [], [], [], []]}, 0x82d) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) dup3(r3, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)) [ 1186.397117][ T27] audit: type=1804 audit(1579942841.847:2467): pid=15040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/928/file0/bus" dev="loop0" ino=758 res=1 09:00:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x40) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:42 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) clone3(&(0x7f0000000240)={0x2000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x9}, &(0x7f00000000c0)=""/65, 0x41, &(0x7f0000000140)=""/185, &(0x7f0000000200)=[0xffffffffffffffff, r2], 0x2}, 0x50) kcmp(r1, r3, 0x0, r0, r0) socket$kcm(0x29, 0x5, 0x0) 09:00:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, &(0x7f0000000540)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="ae8c1784f0c302b8ab7738e1a1b2420a57c99b500ac02264e0064aa662991a36"}}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 09:00:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xffffff7f00000000}}], 0x1, 0x0) 09:00:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0xc00000000000000}]) 09:00:44 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80}}], 0x1, 0x0) 09:00:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0xeffdffff}]) 09:00:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x44000, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="ae8c1784f0c302b8ab7738e1a1b2420a57c99b500ac02264e0064aa662991a36"}}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 09:00:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xffffffff00000000}}], 0x1, 0x0) 09:00:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2c40, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000200)=0x78) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={&(0x7f0000000900)={0x68, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @dev}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x44040}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040028bd7000ffdbdf250200000008000200050000001400010000000000000000000000ffff5c7f14bb050006006a001dc300000100eceac0ebb6a99f8d3dafa8d7f13859faaefbf8c1121e16c4080003000800008054a1a270a5cf1e43646b4200050005c6497100000c0004000100000001000000"], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x20004010) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 09:00:45 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockname(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x401c0}, 0x20004800) [ 1189.830572][ T27] kauditd_printk_skb: 14 callbacks suppressed [ 1189.830598][ T27] audit: type=1800 audit(1579942845.577:2482): pid=15341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17717 res=0 [ 1189.901283][ T27] audit: type=1800 audit(1579942845.647:2483): pid=15331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17719 res=0 [ 1190.032769][ T27] audit: type=1804 audit(1579942845.777:2484): pid=15448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/933/bus" dev="sda1" ino=17719 res=1 [ 1190.534795][ T27] audit: type=1804 audit(1579942846.287:2485): pid=15448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/933/bus" dev="sda1" ino=17719 res=1 [ 1190.606655][ T27] audit: type=1804 audit(1579942846.287:2486): pid=15331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/933/bus" dev="sda1" ino=17719 res=1 [ 1190.743185][ T27] audit: type=1800 audit(1579942846.487:2487): pid=15455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17717 res=0 09:00:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, &(0x7f0000000540)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="ae8c1784f0c302b8ab7738e1a1b2420a57c99b500ac02264e0064aa662991a36"}}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 09:00:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xffffffffffffffff}}], 0x1, 0x0) 09:00:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3f076602700000000000000000", 0xe}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) lseek(r3, 0x1000, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580), 0x400) socket$netlink(0x10, 0x3, 0x14) sendfile(r2, r4, 0x0, 0x8400fffffffa) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000600)=0xe) sendfile(r2, r4, 0x0, 0x280900) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000006c0)={0x0, 0x0, 0x6, 0x0, [], [{0x516, 0x4, 0x1, 0x5, 0xf6, 0x2}, {0x3ff, 0x0, 0x3, 0x80000001, 0x0, 0xfff}], [[], [], [], [], [], []]}) dup3(r4, r1, 0x80000) syz_mount_image$reiserfs(&(0x7f0000000940)='reiserfs\x00', &(0x7f0000000f40)='./file0/file0\x00', 0x1, 0x8, &(0x7f0000000e00)=[{&(0x7f00000009c0)="95d99a0898e7dfa3c7ff2fab63bc7e3948d218cd323ad4d5e200990feefaf95bc8057dc6d6c3205cefc5b9207184f5a7d2fd68bb55f5493e3a8b9cec6e7d264d36c2c35538b9f1cd15ec2852afb8dea335210a33d07d49c2133b68a86d427fcf8d1273c06c11d9fbe940a0d9558d1f88ef729ebc012d0d9e80b8a83b9a0bc28af03373c3b116430fe6bf3fa12f8b5d4246d028ef0747725238167784d38600697680e8a1410d4473ba7f3b763a39bd348075cc80cd88a92c98f81d67b5f6bef36bfd5490c515b8e9e9abdcf357867f5b4d694226a593d7dc69025d301b2694ad1c3c18866169fcbfa53a2b5eb3bb0efb91df5f", 0xf3, 0x1}, {&(0x7f0000003880)="3e587e1f7146c7c809489c64014848e0326655731dea3730f103365a8a7d45d919c5f1b38fc1c05ea2c378f93931ad1e25fd117efcebaebf949369c13bd2a28865b626ef65a10e3118e4980c9d1d41dcf576a35ef0c7cbc7f3f25bb6e6400b41bbc97705ea8fe7b408f95592a626c588202bd615d02d60df0b7f57a8a161cfa78f7a546cd71239afa3245d6ffe54df7b62cdce87e24e6f349a69fe75841350f8b13ba61fd9b313916ee90234a84d419777f96a02aca540b912af8c6e631da1dc552966de0eaac44fe5071eafb13059e7731ec952a9480e63e4b6535a0b21cbc5007e3b48a881cc4d3d301a13bd1c0adc09ea7820117338eb285105b2e380281e61df29a60a0b64d52d441fb42646ff0d2343fb471041695e294dc3aae2137064acf1fae1c4dde6bb0c76e4674c6e631c4727aa8abb3070ddf6dfed59ade13274b94d31bcb5d4a1622e815aafcb32cdf2404818ef0ac66286e4e73ddc9d53225b87099dda5185a165d08cda3a59ae3f3aec1e86f53f3261ff813b332a6889265f970e26cf709933dea5e2437804902688c701fe4914aa10a16af81aa6ae39df7b68d04af4d418103389d222f04299ff794a61f384c20fd41ec53e664cf7bb89aa3fe53be9d239b7b37a7fc1666a4c5d41b5abb78567fe1d620be7342b4d31e802230e2a8bdd9a7b822696cc966af1e00b673009998aef51f43c44788c65f6328160dc70788a88f3208c695e4a259e0064949b19e6db8a803055faccc9e0be3e1c74d839ba3b7c3ebeeeee637b93cbbe4c580378793d124728e2b209bc43b571c14c634e3e37d86c88645749e919531c5ed26c0940b746b4012af185aba2c6690b4bbf678a35d28e6bce804c3f25e53454c1dc7cbbc488b5926906e665b89f885900ddd115b6ff9103c3f9346d5c15a74c5ca98c22ba1e58c7710ea37e4aa7198c3feef064ea23db29850305b7c4ef15d4f20c2f3abba0e00426e48809304edaba43c166de13aac3dd171bd10d73bc43a9d515fa0c173318c332d12763c839f4edbb0a188e97a0adc0876856337f2dac4bcff1950cda4dce16eb250b51aabbe992460d4fe34c9e81c0de3e7920d9a78daa7acbdf1d1dca4106d019d8c167c77b568dfb7a2891a0da663873aa7dfa3aa6b13b3d2ae3024adf237542496e9d5e90bfcb934c20fa095f8459fcc5c6d84d927aabc58360b26fc495da690a2d6a42727d3dfc13134b1b1be14549a5abf2a1d38c4e470677cb9f30b7b9922b2f52954ae046bbbe4099ab44c2084d6e32d31bbbcf81aa678d4526dd87e3b153e24e8f8a61998e6541f75c818748ccbd6eb1179959d558ddfb2a4da9c010c3e0a20be64a9ddd90e680c05d05b090001fe2b77089c7d8c9b7a61174aa44184b453996991cdbb7fbe56ba54a11bda576492cf3efc1bceeba532d38a74118b8a10f046d5fa9151c19e56a25eb8058e90e154eeaa93533f33a9112f320bd47fe448a70dc6251cd8fb5b4b256d57ebb85927f420ec50831014581e126af02e54d6c9ff8afe33cc9bf65c9087d7ecc06b941d8b35f7d69f7f0d52cd7104bfe9bc8d1892bbc0acff2561c3e0de8a58f50ff39b32fcc6aa6071957e3ef9ecc4c71db1213866931bd4765880142f4095e1fa61d0ebefa11e2a2e4be34fb52e0d327751109b1e845dc0832cfe99f66b1af41df2c9b6d366bed5dcda3cf1d88ab5dab79cd7860351a23e4183ce213cdb9b878415d0305883f3b0c795a4bab0975ef6eb77666d78140c989a4aade6da6a3786e3e4db8a14f3ee67984441ea08afd1183cc49f493d30d7b01aade1e3e5014d1c71cbd59d3f482339b214b54a10a05efa63c7217469cc56378f55a18a4bdb6fed462d051fd2d1f0c27e389c1cbe56f98b18dadf5487b03b2c43b19d31982d4708a4ea4a01f255c2e0cba5572a4554c95b72bc593836e4810b00540b87976910bdcda41f263d34ab549bd36395cd829ab6069d7fa1af647c03402947f748f783384e585900dc110e3f985906c048cd32cd461ef8bab1d8bd1ae3631df2f05b1642d233ad8e1ff7abf88cdb62f9b0e2a478aaae95a05afa8e92b59e1b71b38a48ca3f51f796a0108a7712b1fb4adb3fd71720b6c8c559bd22081c7389ae4564d38f8bc25a93af33d0f4a340c372394832a5b1f922f0730d99f8007ea8615fc0b855a4f8ab8a5ab6c67505988d9498cfad5e18bfc6064b93e1f112b08cc14fe10b680a65c55cfb7268c3c41ac002a1967fb161fa70ae79749fbc322c8f56716f72d3e27d7dae9373dbfa07e8f470cc1c4ec292c5da90d7ece714b269fbf978fd5a47ec640137e2ca37c03ea9653ab9a33d80a2164b2cec6241844ff72e8903156e531f2e91909e0ff78c2798376a524925e81f1847d3ff0fed9a25e4f98ea8359d9e6163aa3eb298683c2836208ef7a034d2dffad6695ecce6d16a40bc318419e7b46c35e19267056af02823cd055e7851567b608a6e39bbf500cfa2d62a8b7121d178f192a87677e75053ffc33edc52a74ad0ac5d7917fcf45421a1dab9ed544c40a88baff65721d366c23d7070ec05ab7fe28c7eaedc0ce51808d3b9ba7024472163f8e01e8a4f44a996b77b3d58aed7f6ef60c34d60f81af31e6201aa6cd91d53a63d84959267ec27f0841697f65287af9881b6baef6b33e6a7f9dcd9721928b08e685309d90b16a92977a41ca9d7f7be1f1dd87b044901c725d033b106298083adb7262dfeed24bfbcec13eceffca0772dfe732940d92c3b4dc4d9df879941cac2591a4a39b1f0a93f8d1f3ed36181104aba9bd1134393788023bdc7f8086e0276ff11039e0a1182b4dde689b41ecfee51dbe79106d318bb29701b160ce1b09faed461667f37fb9d69d6631ee7ce3e67e071bc44712392cab361e2b399f2a5898e8e2a7d70b3e5713f84ab9bac81dce6ff4e2bfaf0e5b498f4edbf240b24cfeac1da232ecf667407c9f42e94fa573b77e82cbe49dbbc47512d1055c0a23c3e63b939f4627141fcbe33e1e44ae2af8edf4cc92df7a33c5feca6a8e56658bea82ca8440c0161a5d0498f259e75991f673170547eae9dbb0c2969b638e3fdb54ff223e46ad3ed6d0cd5d1e5e2d54775eae28e2e55af929e9966ec4c32854c52d092e49b9d069d2cc324243235a5ebd66bd4809cf9f22720d6a3133b86883c2db97d745bf27e9b5b03d211f56e776b25891018c21bfd65ef8e6189d356f99f1271ef0cf37c7590fe6f304360ea7d5f22c9cfa7f6a860666cd2217253551b54856cafcb8aa06eece95fbaf0e3f0da63cec5757454f7894a67955fc1fbb62fa58446391ce0d083006bd5ecbcc1f31dac5c8b4b4b5c385ceac46743aa902eba061c28b4797ad524c1b30cab50e05f221359870f0016b31c6f65961e601eabc1af3ef0276afccf85198693222a1729c16c042e9ab926e2e80e46cdd91d48e00ea9e040db2a607308ede264a2d0d4e38182d5ac2f62f721dbdbf8602b47e3805fae64d9811002c3f8077eb699eaf2e438d7c40269249b467c71c1136b2e011ba7cf0496fa4ce396c2fd3dca001ab748306023dbc88b5cc6f6b7ad1239a245a664a0ebb936c74ee01aea8aaf4b4dadb046f64f999fdd801cbd4ebd39ad052d30620690ed9c28c230d222670601ae9192288ce595a75a676bc3b27051efeebeabe8e2d1d14c74856895835bea4a2da8757a4e75629814f481e76619170f5cd7d7ffff5cec3a1facb2b784d651c11a1dbf06784484192625cf4658547db00d33a3e914c8d3159d3a9423d044e6d5931bba48537c15ff6586e7c06ace1f980fd93b24f63beef074dc55a24e824e87dd4bddda55e56828f7e8aa4eb5354381c3369595cdb13965696769a31dc8b6a41d2c2e72ff2d44165a4dfa6724576b6d42c0693ce78fe0baad30acb822520a9290bc76b4c72646074ebb82348e096733b653ab35e5a0260fbcf620b463c472f41f952afdea8bce37652cfe82a973e19b978032fca9c6e27e3b6a96a9ea11e16def3ac31c4872657e2912b467f2f90a294d2519ce5636530a034cd6071ec64273d54d26071e6be1fa0e8082ce7511bd741d8492149cb0647f8b817a12d5d5596a6037452712c91c9420b81d291456f7d4247f29039bd4e44fa3c694ac3fa80f6e940e1e07b7ea4e476a94b3de8b65a4a8c1593b6fcc99a532d04619f83c40aacc69f2e6e78171772a5cbd293076b5d5f927fbf5e3f68e99d1a3cd0d6bf1b1d094721258b8ef44c0497c1c83c908b3d726c2b8edcdb1ff54af0329d313edc77985746c91c541161aa9d19018aafee02b27db70bb10a507f16067b1b46026e2ac4808a9e53e1b81df98f6dec1fcacc3ffbad7afe4d952b41cee3a2914f601601ddc9e7bb90ac0bc30071981e7087afd8d0f6efae29210df6ca261cfd5b1a5ccf924d0955589e2320eee56da439da430fff4c97bb1d6e2c7a2b938feab6d49146d0b11ddcb88542650320f984ec8d01f825e9790a95bc800553566619a3f802a689665b697a5e9218c4ea70f8a472c9197fe1d4fe6f0d99926b2dcc32a473a75bfc24136c389e53f21ba37522d80014340079441f2e6347dab86d70f64be16c886f016d7026e387a97cff7631365c07f71edd8160b7d71c25a6d741040541dff897a327cf14139c7eeca25fafa4de1fd6f895ebf9187f130169f762742673d4d780863a95b10f60d30f95911f069a56a746f7eae3fa2ff44e738f05071efc563680ce70622e3f696da673c3480495d7ccd509cf7b8a09ab166ed37b63a095a85801dbbd5bfa9c856d6ab6de40453cb0cf0af787bdb4b3a1831bbe4878ea75227350f89e469ac52b0ff07d6278144e13abff48b44da755f36a48bac964228eac17d61896abce1ce3d8e8e481ac99d289a43b5cb8f74edec4c3b9f9b8d06a90d7f156d3b4346f56ccb8335435f919f68e7f9cd56e34b603a49bebd4bb17503555abda03ee97905af4101dc4ef43889150e9cbb6f3fea9e432cca3b968c1f530dcfee15ebe62dc357c009c4f237eecbc9b2985ac36decbddaef0abf004ff3268e9cc9c98c45971309685a634caf67b92d03369004699d41af9fded4c6668df22b85fee681d7672ee7cf8e634574198a939c8a2ab5d4c3d4d35b35ed911f587e10d6f231cd3eccf9c6b55b487d506128f985bd5b8e76f654b1c9c74e5d12542b46675509495da9e6cd09a1288aa6843b7b51e21cbf7ebdcc606faf3930fb2d82a4ff074e60345f9b218f4dce1d93aecd1667c0dc6c7bfcddb12adfe04e2ddc6f5a11bf144b2109671feb3a9269df1abae9fd73dee8fd1a39bd1f84bc23eebceab3c5f30bab227baf969a7bbe558a7a5512d7b94540e83531160486683dd923b8a38da4f26206e5d3cfdf6b714b20c34be4a5be0b55c2d7075c8e72d6981c8f19417984d98196f7c1fd0ca932112dcff479ce945e0b7f2bdb80a4ff3172a16d7e71b4034d7706d7d5cc375fd637d9cc4e71ad63d70c9d54e8e1422d027385d8277a2d06bca7b7160dacb2156be88b5d3a6b706050f15eb6be29dd44d17fbfc7ae76619e1104d997ec51e2b320505d8bf985bad6c3a78900a92bb432a1890c8649aee36ec912d252b4534ad6db7db1448b0f625fa44618e4ea4c986c7584479d0942a6758cb21c25b52497d64dc44271a77c5ac13790166c438f51a71f19f8867cd22efcfdc352997ceabc176ae3a5239e2573ba7e507597cae63b16285497a36516904942a00dd9f36e9482de8307665c42e7337071e6e4d22ffb6ef6fe41c9c0bb0a02f94eacc843c2dfb3b63629bbe8013b46dbc", 0x1000, 0x2}, {&(0x7f0000000f80)="4e39631255f277ed3378484db2c92813e25aa3a728d1e6f628d61a51af28672e662572cda1e5fb35fbd2a50bca8fb171f3a625191ea0277da2a8474e0eca77125bbdbb1dbd72549eca69861c02684308180d778e4b1ad01927aa22b377c30b77986de5fb77f84a168ab1ea7e868ba278815948729e6291e249de6b7261f992877fad62f5561f4e41cd30312abafa7d0d9d5f570969efff20403a860d77ef8080efcbc6acf524b63659bb5cec3e0306fb48cc09125756f2c45231f9125f214501a89996519e99e23f6c41337131d97d54ddd4b79e69466fe4e9b1019b2a5e6c5a42a33dc2f84a81886cf62d85dec6e8180ec470f321a732836b52fe56101ce9995e3735db1af028a4fa5522d8d3", 0x10d, 0x8}, {&(0x7f0000000c00)="ec1541a854a0d394d208a31c5ae23f1dec43bbc7c711ef9dc99f548561137d89d2cb22ab2a010c95a23f933bbf354c9cce76cb5beacdb8b2e4e74c0fc6f76c07e020b8ea18b5e04cd6a8dc8d6190cb3ce2ed8fbe668d68553479be794e3147fbe0446e20e487c8dcc875a1f6f6deb440d187ccfcb7cb59adfa30acf175953de0", 0x80, 0x6}, {&(0x7f0000004880)="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", 0x1000, 0x39}, {&(0x7f0000000c80)="5e157b46b4650206569c6cb53dc18a9fac9f31745a49d4d4c01b36e13b7ecabe2ac960fdecf2e78220065547fa7534114a98ea01b65d4c401f0ab6bab09ac84166378bd7f6720fbfd534b3cb15d7f04ad515a8f2b6cb5df48719d999a48a0dd3da0abe47ea8f8074d8c2b7ce2f5ef62fe4da366223f6125c914428cf0ee2a78be47eea4dcfc7a9c0c845139122", 0x8d, 0x34f}, {&(0x7f0000000d40)="395e25ad1bf4351eae855f46a9dbff85c38950ae0589684c18409b37aa4621dedfaa46740fb067", 0x27, 0x9}, {&(0x7f0000000d80)="2eaf836f222306089bfe65933360c822dba312f30c8027c4202d734152f99bf83a669cf48e0f57163708f9be8dde7f65b134b67e92b0232e409b9032030c4aad8b1bdeb5e1edade21a19", 0x4a, 0x9}], 0x11608c0, &(0x7f00000010c0)={[{@tails_on='tails=on'}, {@data_journal='data=journal'}, {@conv='conv'}, {@data_ordered='data=ordered'}, {@errors_continue='errors=continue'}, {@balloc_border='block-allocator=border'}], [{@dont_hash='dont_hash'}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x7f}}, {@dont_measure='dont_measure'}]}) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) splice(r4, &(0x7f0000000640)=0x5e, 0xffffffffffffffff, &(0x7f0000000900)=0x1, 0x2f6, 0x4) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[&(0x7f0000000280)="170490a71f7f76c0b8f94a75715b98efea5fb6e3a1d8522eb06aebeba29e1129071d6ae548fe3484a3ea645d245f0f4b168973365652c26484415267ad74483a72d07aa1f2ac7177fba347d4874b0874309b39252b6632b62595ab86363df241c2f5c8dc5196aaef451dec65d719970e37b1167447c9f32225b88fe73df07e0b4f573a39ac038843a2d75c7bb5ed99934369ee3e0cb681a5fb3c0474ee05bf9246ebfb3378ef2fcec74b7d2804b9eedbc242facf9bd373c407a92f9e7d04baa18ece2fb3b87c7c1d548601", &(0x7f0000000380)="0f8b8319d336bc4626009d1f196c5fe6fb9d66ed070215e29c5e1b613155877f803a8effb441ee9a6c0ba474f5dc86e7f78835d5e8c9fe48ca84d2536266abc3b941a338f8d71ba226bfbd23f1fb76", &(0x7f0000001880)="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", &(0x7f0000002880)="fa589f79c66dc07df9a9fffa3d0cbc20e0c5238c2df2178ad362a5d7707fd56a7a248112e710b9b6faa9c8077643563495759dae4996094e230d600e3a7ed340bd90bc6f0cb9bf4808248b1f1f6673b5de19aedaa4db6d4b28f9dff3bf62903d37fc6515fb80f1a633c51fa6675e80f959b74fcc74fadc12c86331c8d00ca9e404cba6976ee8379c33b59bd3cd39ead851ca4699b0da8d9a975e668c37c7798aa623b3869eb72ac7089a44c17fb2e174b6265618c580cdb39ea9c08fda69158f3c25309e08ec657ecd0d3f7d9e47c2a5da3ff31089cd2d01afc4868709ecc865d3dc6aac846030cc21706e35d7a04152d2122215045a7b3be20d592a0247150b0cf2d9241fc38c95d037dfecdf7964d840ed8bcde24408d08dfd2dcbaab58e09c462ef21166d636d4334cc964228fb6a317e9c43c8d99da0e5e0ec2b745ff786ca39b93059523b4267b9d7d401e45af9abe9ef22736e85c426313386252e959ad879e5c1221a1ce814080fbd4ff838d346e2d810137bcb99b9fe7aa2cf4acb164369f5275c3a6be449dafc314c5e2c2bbfc26ac3d0e522288cdc07153136cdc6df4f8dbb7e4f01958820196962f79ec4a7aa7651254f7d47ba324866c03730bbf8cfc847372f8e6e8b999b46c866eb39128b5d10454cef0b69f0a491ed936eb930c65d65f234ed78fa0699a981d25077200de334838126a39a42845aa1aacf9c0542572be1373daffe1e7461783b979e0ef3f5e2e654a8d2f3cb52efd5912f080e4b7389144a9d1e8bbf5c4f87d64d091be820a33fea69998d38b4814e45477962bbd43fe5cdf5d7af988c166a60b81c6e87c890b7183d602ee19ccc22fdb154524a62b68f33ec7f6e252c7092e24f765ffb0512b439a5ef4abadf803d2562b3f8c8f4bf21cc32c6428106f1e5267e618be1183fbe66888ff2a9e837af209feabc7c32767d8f2d2b4d18fb267ca5ecabe08d293196eb9a2a8f6814d9ccf334d6c10cbf71d116f6b10dd9d9afc440318973479c3d42144257d1bc616b52724aef04b922ccf97de823c104c371cbd86bbf8477600d407fcf85d76192d071fb5df79bd39482ebae492f3ede03040d831f86c25c5b1cacafebdc58beae4ecb8ecad4c43e92fece4bd276df3348f03698370a47025bfd57424b4ce31246653c4f3b21e68595a4036fb68a0afb6d8b218f97198c85d0d8996108d7e508c38e5e7f6cc40f47abe75444ad0e980dce7c4686d5f241dd1845fb9804797c9cf0d62621eb13d84e1c1b8017a7e924175022a9398f9331940bbc99be6c18a72fac7a51ddad489b44117291f9a9ef49c97ee91b0a1a4ad4ac9ea5e50253545c809e2155123fc425c54f4c4cb3d4af329e2664d104c77ab8991dd3ed9dafafb0887ca8f9905775f3686ff877adf98b31ceedadc97f9e0ab26e7cf2b11ba575ffc81af5a8989e4a0f1232de5c411558a5f0cbf5c70fbf05a21125bad169f603628644c33b3e3e17558aa3924c3b1d7675f30577b4b6c7dd5f224fd84abe573c6683c53583a55167d1a4674e3144bb46537cbbc8388cc75c2fc9b918252a1250cd8e560f36f12b9d5ce3b1b210d71006f6596a3cc9f51e7bb8042a913cfc17a1d9eafca30d758fe33db5672d8f98b79038d9ec77ac732a07fcf8f25b06e9b13421d8989e67f0b2f14e05d4f1898f961cb1334617db09fa1bd063d5c98acf5ad7d1e596a0e6cd5e6c9537622ed9d182c17988f13103a4889fbf2ad80486f2a21e69111f638933b7bf43ad593f9f2064f230b77961cf78f1e2560ba82d5f003ceb351a059dce696a5a86e4e5f982df46f28dfbef979a94447fd83944c8caf76ca4c0bac997e8fce680126282f7d1c71a04dd3b3608046dc7b15ff2c7e5a78f92ef33d65f58e9ffa6cb9781ee485633e118412af5900eef65d6de31b2a8cd00c992a8e54d2dc39684622fc34ca5c76e59512fd09364925577edf9b7005d61fcb368c5a4a835cb94cae2ba4b02f8dd0f72f6d422db333b447fd6e599b2be70dae59aa27f3e28c7e895108d919cf5cbbc74bb308f64ba2dff0a3e771fde6d5292677c2574c2a49648ce09637b4b290e38def2e4a061dc27bcbfa04aad7c5ec6dd4bff5e6a5e1752efb860eedc46581b2ddbc735ba33c89d18c7e8544e6af2fe0c380c22dd31ca3f7cc18d27687e392708ef85b5b30321a7e8b33e062489cafcd533a3732c1c44a9da5969442885907b9ea79e43e61e9a9bb0769f1a2f3570948077ca8c59e32f985be2bb1acfea3f92a01ac4be218429d88709583a1374a064fba8e1e15b1f9e29ad3a75e9100f0feae3586f8274db153c839b2673557e1d0fbe72bbd77494cfa2d16dcd789d4a4d997f73285cca1b5dec9271290509234cb7344bd97a99575ed88dac517b4de7e4032b2138175e4877b58e45c4da47aac220de0d414a879e9bac599c662228d1ef4563985dd68fb18b9ab5c3860d8d0d882625d9b8dde0446f51b69ffc55b1da0bf67d6d84d84ae20b8a7df7b458e0374c41cd62fca0ce589bb94f0a16ed283ff4819428e93f68f40dd3399791f1fc32080981dfc16b4b54eaef065549756953639c7f97ad2c645d20e9317918941c2c0b831ebd11b0634aa7cd536fba4d736ed490f973a78106bbb3a78a3e39c7c2fd493fce8b50dfc4be529242e1903d1f0df67fabee35dcd0f2ba326d2c12ae2dd9da07568819294c0cc4112304ad88f64c4fe529c350f70d7c983c6a82cdbf4082f1dc2c6ea6febb22055c925e09abf352797f994d8c04702a654e3e648a822ef5b5e4cdbeca1e658b0c0d39f0758826ec7231792f3d12ddeb31f12347961e238533ebf8cb5e027ec57c1f64987ed21086ea97981caedab81380b4d18d859608704ae6dc1810031772a9f4208e8446f5d60309b588928b0589869ac38e8135cb969286e9114e5e010d8b56a142fb0d3c264141e773c461cd277ca7aea69ff6f2c71a41e77ef5188a7baf10a29267f5da7548395ee6f3cbe32be7c0953bc308b7666ce0c8059685b3d0fb2f691766a145fc24522f544104e3e6663a4581e8b5c7ea0accb34e6262f9159b948bd6713b34bd5578aef4ccff48e6a87488c21eddbd66e0d05cf44faada3d15f41e259c9daa7f1492f7f02cc882e4fb8d66eb981c2094b675287a2ee8230e531388b34d9b923ddf993d3c413ef97ac88fa85f64ca0644fc30a43507b1a6ac8d025ef1bf3369701eb25e2027281edcb10f918d9d87f65c3e1fe37297483217ec0e602208d37eec73760815306e4c8e273839e469cbf0b8f6e117f7d3192aa035df372ab1a907badbf51f46e7dd108da7401a284f881ac44c661ba051a4a63c793346abfc51d1fdbe97af6b5740fa96062c0757eb482c27b6159b5b87c1247ee437caab29ec48ace80109b245fe79c1a434c7fa0963d44e05a531f1bf8c59cdd56c8f8ef651082a868a64617ac6bf1afecd0ea46a8e6740407335c0a42f4aefb4fbe3420f914b91f7da43047556668ee5a03357ed5f9af4bfe31d47cff186d4763d6ff629b72a171362645e57ffdbdd41c13f9b627a746c44352157668d4abe8beb9356e85a16552a25f4f42c152e3ee8f8852cb100b65b4c4a21051fe34b2339446d9a3991da70dcd76d7076077398662a72eba536c833d14034d23395f9589b6129ae6d90b862e970105409b0045c915926ce48d42f3aa6d4c17d4966a38cad0cd898fb5f0e055ce583c97a0ab826f04bc0cc4104c11ce49ab0bf6f6fb2a48a26ba8b9de01e30306c9e2de68c4baa19a8c54be1f482db32d1125710460c04174677c20745891590ed19f5538cb4d57483132f85e919226b6e085a7905416e2aa15f76994503af799f5a298b885b31af4a36a74ac7f7b872bfdfda89292761bd4eb799f9335bbf46ef385f4cb2d7ed0fbcbe57abf0a235e3c7b0c6c051147772cc98b0d69638c9e5f32aee56af74f23213aeb133a5c1f7268619449e07524333071e22c95c80cbed443b4dcda2c746b09f3006b7592591e605529c589a16c7abeedec0863774a8cd0f7d75112d0fc1e844c08d7873d4b4938da61805af5d925ff04ae601b2454eed05f5e9a66742549c3f997620f1bc4c243f581a12ac21a534516dc99fc0f13592ecb0e02dbcfddaddc40b23578d99151147647147112c808a50d277f5e8af5ed15217fa3520d4b345326fc74a220ad57cab8d6b9af9c92e09bb2e0f8056e7d7ba1ad9609a749c489b31f84bbec66cb9c415fae1eab0073f687af55f949373dfba7c7124d803eacb968449c0fccd82616578e0f7eca580ac599e4ab5a9b41b28bf47292b8d7f6c13448071023e3ed7793d1bb3cf1ea09e28ed1655be437f37b8d16a8b8f9a059538e3665e0b8163503faf0b8c0b3f54773e84209659bee27039f34a63aa9b34785788ea8a403bfaa4b9deef66e4035beb9aad7b9ba8e88ec9feda8782d22d33ee458ae41cfce6b80d92990e0b14ccf28a7b990adad307fa61992492afce22854587d0a73c130067f4c276c6bfe4752714993b067278b30ff08285229c6d214c6ebdd9b11e1b4c2423563292d06060d8ad81bf1eca6a26592767bb00750875531fba79c98770144273cb726ada49cf4c18266e56bd952bddf69d266242e16d365b20e72ec6d654166fa6b0cdd3826be40802120d47510685e3124f7e6e3384a07bf52f6dced09ec2d68696c8a2a231cfee96b4a4f60a4842ed511997443f5779d24e7224bea0853b38aa78b04415b8c16653869b00583edd22972ee76ad8be164186fa4277424a60185400a31123fbb0abea23209b61d774c489ac08ddbd93774e1eae5b2dce4eaa86ef85f4cb21da7f77224ca807e6586683fad6d45cd8b794383b1bc910912c2c8b479f762e0869384cf076ae67c34a7510c1d2f43cd01185e9fddefc94ebeb88c484102b3aa11d7edfcdad249820cd9173115b277c76c8a32d49c05994ea5be3a64ca6131a87b597f9530be6932730057705b8224b0805cd26f5eb797a1423c5f308e48ad38af39ab6e571baa5bbbf047440f9c8c709a33f984d3481d49173115b60bddcea082c4dce84b15e7c4e27859991a170293c16cd178ac8acefb5d1b4fcb26613782fef5fb93ac968845234f91bf226ead51c18a38dfcd8cf5cfc25c03f870f0fde567e3fc29b2545f721f66589d79c29cf9ea368c3f06b9523da9faeee01a560d8fb5e32a03c340319714e856257591084662670b75a88abb48949a9a6320562e09b2d2ed2bc5bb222ce749c657f920220c93ce18fd5da01efa3bdee2eeeb038d83f2cfd20967879a57c7ab5879f0c92fe67d50cc469b2ca207ed8da230c1f663c4969531ec6539a2c9be5bd7dcade56e23d0dfa1fc9fb48fa948f24c8eecc7706c02f1a6662fc5ef22e241347782a80f8f5d6615790978fd5f1e0e35aa7d2c92928e150c1586cffecfbeb9a78166032e55f5c4c07474e39ce91919a510cfb7bbaf8882ff486e086411b93c7522215a9f5e6654a80a1688f3fd968a3a0ccbff96d410120a5a00a1f20628209d38e067d4263f7f934f108f41596e3cdec20a03ecc006d92ff7894629f6b1c8dff0798e9a0307430811361f2a49fac862fdb089e263c288cc33ef68803f3676c40d419703a9eb16fb5ccffd3f46c2f8cf06623a3261c7ae7ccb3f57663c6188178dbf78df56cb67a1ccef2a648f32600a50c93d8b3d8e74d2e1112b9b078e55bd5fae17b3ff3dda18e3a8f642c58c771041c400c5f4b755aea9678630b44099fe59ae2084818461917455e9049deb6e99758a465221674b52e05b42fb0a283", &(0x7f0000000480)="ce4f40f1cb0f9a81b200ea47df91e71f2a7ab99af755a0122ee160ff9709a00a2e4683bfc5af25df005b9a64e086d036ace833e8801c30f15b0e4bffdddde39994870210819a6eda22deb19474de69906bf1866fb0c57de64f85433d1c7d5f8d91c97ae2ce841cc72484177120183f651b1119908f2e6a4a7be545d899c77955c5debb3ee0b5899b0e528529b4a6f44fe3f8c6b8dd730adb11f7f4ebd2b864060000000000000037481850027506831d3ccf89539f"], 0x2cc}) 09:00:47 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) sendmmsg$alg(r3, &(0x7f00000009c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="3423a2ce2f6ce26b29d2df38465df55ad47a3bf9b78eb61e5cfce223e7b5316b1dc5e4b97b67e349576663333a599583e1f8fdf139af76da65e633156a8354a99b5162a649db54561d410117a520201f28cbea17a12cf86ecce5a105f5d0e98d950856b7ab5e3f936f9e25712787f9bd6678179e5646e3bc4214e993cb69c6bd2b3a7cc4da93ce69b76273d737bce2", 0x8f}], 0x1, &(0x7f0000000100)=[@iv={0x48, 0x117, 0x2, 0x32, "0b7b87ab78c9a810fde2f35d01de280a2756221efa495d946d5d09f21d957c27fa9700f149fa630a703f8cf037474eae1d29"}, @op={0x18}], 0x60, 0x804}, {0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x80, 0x117, 0x2, 0x65, "4540b00faee8b884c1c14356cd0c5ce6814846875a61749ec3f013c5424e7da95ad7b5d6f7346d795e55c2792034b775626c6f3289ed27f9a66c535d0965d3fb9befadcf286ba329f7e449ae12f39dea22e2e5259a1c05d2dc6cb11b399884b941f8220286"}, @op={0x18, 0x117, 0x3, 0x1}], 0xf8, 0x4000}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="83d34b42f7b8329e30f6f868cd680fb25ff4729ee7a09ef1bae515544f3ab3bab1036c47f42383418d1628db0db5b40d828f16d14f981755af140a099c78dce46152880eb85205f45a8cab3ee9b614a4ef75f72f956fc831359fe5902342a2a82e1d32fe625dda9654d0f6f3765a4aef9e3180512f2dc63227867aa1f04a32a5d4f6277e9f4c0b4f373edb9ef7648bd2576fd1acb1e6a60136159e09515a914a29deeda99c31144c888e49c70d58b6de0cc2f033b84e148ab4519a63208181796b880afe73e17088483d7f5f99858eeb19224b9c749cbf3f748ea5dbd4350bc582401d64f09cd864", 0xe8}, {&(0x7f00000003c0)="cd45c99a560639cab695e819fe83f0ea1c75337c97091d988c5035d614d30ced72f98f3b67911f24aee8419386f54e37fa7f72882fd287c05db589cd975f87cbb75a440b9d48470bc3ffa081c3d5fdb44e4c343caecbe9082e70a5defa12f229f39d68e2a2a18c8c04d393e6d35d11ef1e162172f6d6cf12f5c1c87a43b9e118af393440849c8b1e11276d8531b872cb3f500bc8a7f8904f16cd", 0x9a}], 0x2, &(0x7f00000004c0), 0x0, 0x40085}, {0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)="1dfa02cd639dc816e9e631f46267e84d9b6ddd5b5b5c299835b7756528d9662e4bf024a38a356d07950da3963494c615a80f46153f48b1bda512996a077a7690ca42723ff19da3c53042c7db95dad3", 0x4f}, {&(0x7f00000005c0)="e4f37d0602dfa84669e4c017d1e214cd24fccaa4fcbbca5a2a677c2c4ac1d24b2ab005827bed4ec9560bcb496f59e12c19298f8bc59001464bf95af1e926a84f9af4d3fb7fa4a6639bc03549aaad9c7fdf27a21a2478751ad91a478e3fad714fbb784d5a4804550e9e850151d54eacb0506675edcf83bd053117c95679bd8726d4d2eb496df99660b93529ce3667e9edeef18809d31234abaf1248e14ed8f505194a370f629eaee4acd7723e226deee1df1cc4bbd3e7c1d242c4c143664105319ef1435bcd5e86b217669348f70b903d150b788e5b8cf5104ec9351fccdd8995e0c2d4", 0xe3}, {&(0x7f00000006c0)="355b3fcb1daf36b75fdab51a0b66c6500ab161d0a9e3196df55514caafc24a54abd744fdf134e325401d2e0ed26aaf9e11bc93f1730adede3acaac30bebbd8b409dee4deb916906b4353c596381080efcfbf529e484ba809de7018324bda273a2cc185c08800ccbd5cb3141d34f0606f407ec8cc10d016f07736d6e5606dd0ba608e195c0a32abb4e1ede7c496e6e7993a2c227292efc3cfdee818e1", 0x9c}], 0x3, &(0x7f00000007c0)=[@iv={0x68, 0x117, 0x2, 0x51, "8c27650150f92f0f55a65aaba6238263f818bdf48590acf58a363994ccd2b2b66e8510fd309a0d31b4e534403dd2448ddfbfc99b31bfd5d08381a950c0a67aa7a6a0d5b1617c62782875c155508f2601f5"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0xffffff07}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0x20}, @iv={0x108, 0x117, 0x2, 0xed, "243bb21a4ce8de3ad6949f74e6f9f800333767f722786877d9343adccba665d9827f921d788a6bfc03e5568621bbcada3929cf5f6d36662bc36ec1ac7519737f2b387b896804dfeacd250168295a18bedb724b51af09d0ef9f587cf49d1b9a5ce657a140a7922336d008b5a96289e4e2b22bbd9b33a08a5d299b148af5958955f47dff0b9ded4711d335639037edbb0248a5fbf711a76d4c2a9dfe104be6184f27f948ca0429a2d9504d861e242d6267a2220f8b1c2d505d0c41ed8cd1b6134faba1eac8aa01407d4493e1e313e1109feadd6f2537f96f78d47dacacbf6ff64e6ee9a2364b13bf2f4ee6efdf37"}, @op={0x18, 0x117, 0x3, 0x1}], 0x200, 0x4000}], 0x4, 0x48000) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1191.448918][T15467] FAT-fs (loop0): bogus number of reserved sectors [ 1191.491050][T15467] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1191.539081][ T27] audit: type=1800 audit(1579942847.287:2488): pid=15473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16833 res=0 [ 1191.668801][ T27] audit: type=1804 audit(1579942847.357:2489): pid=15467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/934/file0/bus" dev="sda1" ino=16849 res=1 [ 1191.723926][ T27] audit: type=1804 audit(1579942847.367:2490): pid=15467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/934/file0/bus" dev="sda1" ino=16849 res=1 09:00:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="ae8c1784f0c302b8ab7738e1a1b2420a57c99b500ac02264e0064aa662991a36"}}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) [ 1191.844653][ T27] audit: type=1800 audit(1579942847.417:2491): pid=15464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=763 res=0 [ 1191.994269][T15585] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1192.074620][ T2501] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1192.085578][ T2501] Buffer I/O error on dev loop0, logical block 0, async page read [ 1192.282231][T15570] FAT-fs (loop0): bogus number of reserved sectors [ 1192.295760][T15570] FAT-fs (loop0): Can't find a valid FAT filesystem 09:00:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockname(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x401c0}, 0x20004800) 09:00:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:48 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0xd, 0x4}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x80, 0x3}}, 0x30) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000280)={{0x6, 0x0, @descriptor="ea8e05ee48ffe885"}, 0xdb, [], "a3cdf717b808f39add5005ca60593a35420e27eb1cd1c12df6cfa460658fd2a43780a469220e2a164a7414244a43d2704bfaaa7a620adc991cdc32a3d08500e3d79e6f140193299d5665e490e9b1665db88c4afedcb9b70fb1ccf8ae2001353d851b61bb6d9584d6be85b3234ba3de0d45584ef5be011b5def40f37baf7e393169d7ffb14362d7b7d624ba36df50f247668d4969b5c401737eee619ab50ef623443805ffccb0119c0209c873fc76a25ea17eb7476dbb9fd7fcde95a762645ae75444b8a740dec0c098da7573c2fee3a01948ab1a75265aa5b6738c"}) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffa) sendfile(r5, r8, 0x0, 0x280900) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x9}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={r9, @in6={{0xa, 0x4e21, 0x6, @local, 0xff}}}, 0x84) 09:00:49 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80}}], 0x1, 0x0) 09:00:50 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockname(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x401c0}, 0x20004800) 09:00:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, &(0x7f0000000540)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r3 = dup3(r2, r1, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x2}}], 0x1, 0x0) 09:00:50 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) signalfd4(r3, &(0x7f0000000000)={[0x843]}, 0x8, 0x800) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 09:00:50 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x226000, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000040)=0xe0, 0x4) [ 1194.914161][ T27] kauditd_printk_skb: 24 callbacks suppressed [ 1194.914186][ T27] audit: type=1800 audit(1579942850.667:2516): pid=15957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16866 res=0 [ 1195.108190][ T27] audit: type=1804 audit(1579942850.857:2517): pid=15958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/938/file0/bus" dev="loop0" ino=767 res=1 09:00:50 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) getsockname(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x401c0}, 0x20004800) [ 1195.711079][ T27] audit: type=1800 audit(1579942851.457:2518): pid=15958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=767 res=0 09:00:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x40000000}]) [ 1195.805287][ T27] audit: type=1804 audit(1579942851.547:2519): pid=16074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/938/file0/bus" dev="loop0" ino=767 res=1 09:00:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1195.996566][ T27] audit: type=1804 audit(1579942851.747:2520): pid=16078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/676/file0/bus" dev="loop1" ino=768 res=1 09:00:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r3, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x800, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r6, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1104004, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="2c6d61785f726561643d3078303001915f14aea283023030303030362c6673636f6e746578743d756e636f6e66696e65645f752c636f6e746578743d73797361646d5f752c646566636f6e746578743d726f6f742c7569643c", @ANYRESDEC=r6, @ANYBLOB="2c646f6e745f6d6561737572652c7375626a5f757365723d7e82707070307472757374656425707070312b2640656d316370757365746b657972696e67747275737465642c61707072616973652c636f6e746578743d73746166665f752c66736e616d653d76666174002c00"]) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r8, &(0x7f00000001c0), 0x4) dup3(r9, r8, 0x0) fcntl$setstatus(r8, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r10, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000000), 0x200a00}]) 09:00:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0xfffffff}]) [ 1196.329395][ T27] audit: type=1800 audit(1579942852.077:2521): pid=16091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16993 res=0 [ 1196.436493][ T27] audit: type=1804 audit(1579942852.177:2522): pid=16096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/677/file0/bus" dev="loop1" ino=769 res=1 09:00:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00, 0x3000000}]) 09:00:52 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x404440, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x9, 0x2, 0xfffffffffffffffa}) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {r3, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x2, @mcast1}, @ib={0x1b, 0x1ff, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x45}}, 0x18) r5 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r5, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r6 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r6, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1196.825442][ T27] audit: type=1800 audit(1579942852.577:2523): pid=16107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17073 res=0 [ 1196.881958][ T27] audit: type=1804 audit(1579942852.627:2524): pid=16103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/678/file0/bus" dev="loop1" ino=770 res=1 09:00:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x3}}], 0x1, 0x0) 09:00:53 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xfffffffe}}], 0x1, 0x0) 09:00:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) [ 1197.711796][ T27] audit: type=1800 audit(1579942853.457:2525): pid=16119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17217 res=0 09:00:54 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = dup(r0) fchmod(r0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x101, 0x5, 0x0, 0x80000000]}) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:00:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xfffffffe}}], 0x1, 0x0) 09:00:54 executing program 0: timer_delete(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x39) io_setup(0x40000000008, &(0x7f0000000240)=0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000000)=0x3ff, 0x4) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x6}}], 0x1, 0x0) 09:00:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) getsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) fchdir(r0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 09:00:55 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0xfffffffe}}], 0x1, 0x0) [ 1200.546378][ T27] kauditd_printk_skb: 40 callbacks suppressed [ 1200.546399][ T27] audit: type=1800 audit(1579942856.297:2566): pid=16373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=773 res=0 [ 1200.626520][ T27] audit: type=1804 audit(1579942856.377:2567): pid=16481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/942/file0/bus" dev="loop0" ino=773 res=1 09:00:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:56 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r9 = clone3(&(0x7f0000000280)={0x8002000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x14}, &(0x7f0000000140)=""/183, 0xb7, &(0x7f0000000200), &(0x7f0000000240)=[0x0, r8], 0x2}, 0x50) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) r12 = fcntl$dupfd(r10, 0x406, r3) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@RTM_NEWNSID={0x44, 0x58, 0x10, 0x70bd2a, 0x6b3, {}, [@NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8, 0x3, r7}, @NETNSA_FD={0x8, 0x3, r3}, @NETNSA_FD={0x8, 0x3, r2}, @NETNSA_PID={0x8, 0x2, r9}, @NETNSA_FD={0x8, 0x3, r12}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x15) semget$private(0x0, 0x4, 0x20) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000000)) 09:00:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r3 = dup3(r2, r1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x220900, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000000)={0x5, 0x3bab0000, 0x401, 0x6, 0x20}) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1200.875492][ T27] audit: type=1800 audit(1579942856.617:2568): pid=16489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16625 res=0 [ 1200.933472][ T27] audit: type=1800 audit(1579942856.637:2569): pid=16489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16625 res=0 09:00:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) [ 1201.037591][ T27] audit: type=1804 audit(1579942856.767:2570): pid=16493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/943/file0/bus" dev="loop0" ino=774 res=1 [ 1201.116780][ T27] audit: type=1804 audit(1579942856.767:2571): pid=16496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/943/file0/bus" dev="loop0" ino=774 res=1 09:00:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000c8000000c80000000700000000000000001b0003000000000200000002000000070000000b0000000000000b040000001000000000000002000000000000000000400080000000000100000002000000000200000f00000006000004020000000100000003000000030000001000080002000000feffffff0a00000002000000050000001000000005000000070000000300000004000000ffffffff0300000001000000f8000000000000000400000d000000000d00000003000000050000000000000005000000040000000100000005000000003000305f6100"], &(0x7f0000000000)=""/69, 0xe7, 0x45, 0x1}, 0x20) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1201.278554][ T27] audit: type=1800 audit(1579942856.837:2572): pid=16498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16625 res=0 [ 1201.300219][ T27] audit: type=1800 audit(1579942856.967:2573): pid=16501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16770 res=0 09:00:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) [ 1201.467159][ T27] audit: type=1800 audit(1579942857.217:2574): pid=16489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16625 res=0 09:00:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x300}}], 0x1, 0x0) [ 1201.520179][ T27] audit: type=1804 audit(1579942857.217:2575): pid=16607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/944/file0/bus" dev="loop0" ino=775 res=1 09:00:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000000)={0x3, 0xfb, 0x400, 0x5, 0xc52, 0x80000001}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) 09:00:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x7, 0x101}, @timestamp, @sack_perm, @timestamp], 0x4) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) 09:00:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16, 0x40000000008}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000200)={0x0, 0x800, 0xffffed5f, [], &(0x7f0000000080)=0x2}) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x4, 0x1fe) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:00:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:59 executing program 4: mmap(&(0x7f00005ce000/0x1000)=nil, 0x1000, 0x7, 0x810, 0xffffffffffffffff, 0xffffc000) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@hci={0x1f, 0x7, 0x2}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x2b}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x80000000}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 09:00:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x600}}], 0x1, 0x0) 09:00:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) [ 1203.833535][T16970] FAT-fs (loop0): bogus number of reserved sectors [ 1203.856486][T16970] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1203.943595][T16970] FAT-fs (loop0): bogus number of reserved sectors [ 1203.950304][T16970] FAT-fs (loop0): Can't find a valid FAT filesystem 09:00:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:00:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) 09:00:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) write$evdev(r5, &(0x7f0000000000)=[{{}, 0x12, 0xbda1, 0x1ff}], 0x18) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) 09:01:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:01 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x1, 0x1}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) lseek(r7, 0x6, 0x0) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r8, 0x0, 0x8400fffffffa) sendfile(r2, r8, 0x0, 0x280900) sendmsg(r2, &(0x7f00000004c0)={&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @broadcast}, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="ca51681a77690cbea034d7a998925a8dff5c9313f44f278ea1212a3cad463257ace90bdd380aab4409af862ab44caad0af366ab5e4106a", 0x37}, {&(0x7f00000000c0)="0f4274bc882e2157c1bd46ca2230f5a558f1536e55745a8ff50edc8a91869958d0e95382c452ae587186634cf71fcf0f374a4d2696041c0e4c495047cdb228c379199bbb617fbe84a4442744bb665fc0dddbe790b0be4dcba1c51a4db58835346aafc9b0af1d6774170ccc0b34e979deca120f2172c0599b2a882d2e4094e4e1885de45e01718b", 0x87}, {&(0x7f0000000180)="801fc11c1ea9580edfe322f077dffb5c83426cd3a62a46c38cb68a80ef0f4e659a19045eab6de2644393ec0a286fe8101ba7f85a84071ae517e673911c63c0c011343071dfc577b6e65b240725283d71f00fd9c38489199bc11db1eab12be255f12a6da51aeb37ffcf0d1b3114e22c1af12ce06ec98f2152ebf71432c3fe929fad0f0ea1e5dc8871e0a3d4aab020fe564c4b90edaa3c4ee94f3aa29da47376701e8393d8b29994cddfc749752f3521acae1bc024e5a1b3800329e4559de7bbca8422060b317c237daf9ebc787ed3618d6ffbaea80446d02081ff0511d0d6c58da8782453a02a40402f40e825f67b2565b5e60bc7e87723ab93cf78a860a8ef", 0xff}, {&(0x7f0000000280)="7c6a02f661663073e2c6ce79d556d0f519128ee41fa35f9aea91f24ffd7317790aa63d89faf13af77cbe9b9b3b1a42087b5cf97488370f590cd10e208761da1adf4c856b8426ffa8ab13f124ed972fedcf610c2864782719ae98319be2f2ff978cfc3b6a5b8e21087be7a298ad8955750f2a67a51824236f3a8639410614add749332d50a9cb76bb8420703d6bc8f392dbe47209225176d1da9ffc18", 0x9c}, {&(0x7f0000000340)="5909312181e6e77ca9c8a1f938876abf461235f9dcd54113111ef55f3a1359b75960c9d46bcb68ccaef9948b089d9fdbee91109340be983a37ccded04090a858912ca34d5c37248ed77360a0c5e5a1173afebdac711393c2f393967e670188b2ad06dad61fc170d12ad495b6acf13f82de4ea52e7b0ffc2291f2a14a72befc9b8b5b78d26bbf07330f58375d941417c0cd013fdaa838c4a2e914e433b3a8082577f2f43ac3879859811a666c38a8b5901aafc32e0ec96984001937ba3f246e", 0xbf}, {&(0x7f0000000400)="ee0b6537435c49092578", 0xa}, {&(0x7f0000000440)="356c6b3327822de744ac896af7f1fe48a259d3bb974a0a5cb80f7962f6225221bca531ce3b4836c1b1ea4ca08331fd7cfd2304bba9eac009ac9ad9ffc83a8a2b85991c8eba3a1da7042d947accdc8d78952dec2c2030dca44f2e4332d78b54058698c82a58f5", 0x66}, {&(0x7f00000014c0)="e0e0bc931ea84aaeea9077ed1cb29f3b0ee27cfecf96ddf3e87ed6e09c45865f307418d416360325ab12b057403ef35a0c69c2cc9f14b0a472d1eb7c8a9fc599b67f727c7276756189ea7f2251f8be9bde0a7074ab002df849345fbfa38c40063921280e2221bd8fe521a2691be868058b0e0b5f58195dee313eda6c5d6f1a67d22a7a0e5b74b9510c85b1b99074f9dc67c7e8b09095f463d00299d22a0896dd46dbfb7475a00fdf3f12a8bc227467dfc16a2506320c41511eb5cc30208219b5c5e088837e842c3c9bf2b639bf6e356a5dfd3dc571c92d6acc8510e30d62e7225a320a9aaa2c8ac3129658f815c83fb0801537137a65e2eda45754d23955ff1489b57c74dea002dccfccf67a02c03472e30051fafee69bdc8ace0280106d287115aede9539455636fd1a9f58c684c23028d26e515b81f54a38e00b8d2d8252047901c9fcdff9cc0a043ba65748f26c73934a0b7a1a125264f3997ec0e0ea32f667bddbb1055358be24ed82bbf6c81a177a99c2eef3c438f78ea2cd137dafab5c98228c7261e1cb0bf50c15fa2ecd41443c67e026ff9af798a0b2b32cc98d978bce08115b6f8d3180be49d50491323ca6357e388f888c61dde17fed50f5e61750f3a59dd8ae3a31b84313ef90b7b8db9acf2b4dc12b331447eb5f21c40328f3368494b77ce9df7f1e74ba91761b51bf312c7faa38921062f62e45beda25fd0deb3aea0c2811c3083bc060ef9edc950d0f8eecab9fc6ff5ca70d9e073eb0c4721ebe848482f87ae3bee04578ec411a19c34a1577182065cbf0538bd4da766e89efc4a29f4aded316233665013c6ad2d18148abd95451e57f65d22e949b14ff514c534fdd292264c13cf46a879a73802641d8e4bbaa48e247413dfbce1e017d274b8c926dd924f7eae4093ffa0e52700ab7c65bee2b8711853ddde088a09af367f7c4aee4539d75fc808220d40525872876963f7cbd5b9c857bb41e087990d23876c75e8c5bb0461c47fe84e909395deba25ffe05f6f10c2963f71e7f4c00d120aec44939a836e58521cc9d18b239fd045afd6d454712de4250200e8dbc7fb12e050d27f31fd9a2f0a209d601e04f8cdcce565ff13e34521526f18d911021f64bd2f0176f2a23f33cf89ac4d8c6ace52fcf1cfc49f54c25e5b044f129854f283c73f555b02145ab28de86ab84eaa3b51f0905fbb519b0c1c0bb7b8a383a916ae65b36c520b7f553c14f31c8a9975c4972354da549dc10bd404b0bf7eb97079cf13bf0b67af5f09e19445bdd5395a2c3ae4f1efbe4c95a194122c415cd2790a47583b88f58ce25541b89788337d0920667fa42cf29fe65efd9ef1a01e0b5ef587d903371f08211b45ba96836daff41abeab20f8a4c8020e93dabe9cc9766b8e4b983c4ec7166d7bc171e6f0d18ae1a41165d15a57039432d7d25d37fcae13fd089d2630fc8b4d5435e0199f6121eeebc58648445b77cac3b7fd221f627f7c666ddd073f3379f78660a5839e01e48c9fd901bfe3dd89b5e373a2857bc89dbeea01cb463d37933d4cb435a6bd56845d60f5a69f2a08d4332a8a156234486a9e8b0a159f31124c6ddb8fd811c6a2914d09f797547e264e7b751fbceed3906595bce6831b9d2284157f37c219183e42cb1205f3c5167cf9b5abb8e6cd030b7ca032bb373f2bd45c29c713c7888c65137f96225bd2f92e3a9b3a4baeeb80d1e4cd0e453bb4a20f94b62262cce59a19b533615995674ee1c386458f698a43755db7d68f776457d6370770ace46eae3dae9d7c29b7fdeb318f9785cfaf4fef8adb2a28138da0bf9f90daf3fad0046a885f06968471f11e0cc24515abe131fa170a3f1263220c310a168c2c9827e560bff6054b1093dcf78ea29aca1c90277b92d1e1aeaab556437e60e80e35907c5706ec2d8f2fa1921a91b8b11161c6468f891e7f605146790e6c066e6224aaa2d2524d536c57ef7b8e54f5919f2dfee0fad7b4a0a1c72698cb70c87daf34a9693c6ffb33f8b9d842d02c774673ca4c112bb093454ee94559101891446829a1517541b5b7f2334b86fa7d7f6845c2db703c001e2a1e0bd5c824f4ad9fd74f4ecb761a47b95421aa06093fc0a09a37137c54438a2f02851890cefe30cd77e9d5275f8ccf89f2bb815722947bd8ab92c935bb70b6a8e4c45540f36823d4e93e6737736c840b80a7b7aaa34f85efd892fc701265e7548e7f87a910262ded9ac04274af9a0b14fdbd942aa0f90c252ff746b4aed71b8440e35ce2941dfc1e6c3c0390f8f68475f3047c1fbd4712a3bfd092c879052ae9361c55e28e95df0cf7017b55a7b1780a44e6a98ad48636ca165f46ca1551deb3c1496f2eaf084c8c0244b18cf2df644489b3770a764536abf151ba1521ca1ee535b3f0157a6359b40aa960f977b00e043af5787f51f44bbbde8d9be5a9efe030c207d28ca936eb4ae81de49222cd4d1811b55053ee636012af843e225bebb0049fd74d37388d553fd85c503bba971eac34f64a2f1dc8a3ec866eb6e832dc2d024539faad3b7ece32fc732b559acef04cdb40a74e7f3e035e108829e80968299240bc5c59aa3805b84295788689d7a948ae13d6d68ad3ac736cf45a95ea0d51e1a47521fc00d8008cc20465e4f24d7497ae08e1481413b571de0b8be31bc410ac9980b53baf4e2206ae9fe4fd50c80bb16da81d63ef50eae4b8e833756ca1e08a7d66e2da94fb0253523e44b77a1b5729c4551666bd41a316a8a26c2d2fd4c112ff3f19ba78d73d34e181ce111c1df7ae14e7460aa733247b25c0efe072963f7e55716e86db5862add079207e37f7334c98a17350e19ed87a78e70edf79e77dfedf385e1bd4a6e11f5758fd6a82571fa8be681a2d63afc3c90a247d8bec4ddc6d957a4f6a47af1d1c0627b02c29e8942f3590c0e52aaad70405c7f35755a8f91e58b108cc431ccddaad6f43900241118db3eac255997ad89fef6611dcda1406abddc6b4a5d4cba1245d421bba12b987449d35dc44907cb0ac2f9b3a1165a8f6695bf349d4b037e89ea045330f5fafcfa144513b588b353dfa999b000763381c8a30f5512d9a0d3e75b4fb5ce30f77c6ee48119193d3a110325a98f2f39e959fa80d1137aa74a9600f42ac335523a45ac4276b5ed7019b7afd15745a372646f73dca6ac9d4a076401b7ca1169791fa9074650f0c330d0222790d274345c016aaf495f7d022692e2adacf3a63f1beee3bf7b24632c4610b52e261116e2f34a13c556cbe7d9490cd63ce726b1de53bfa5207530de9a16e935aeb99a20d6a1c1a295637082d6a2c15f5cf21fa6a2614a2c10ac3a914e73fb33f7d6eeb819f7bb245b1650121fae2feaab0fc3fa1dc63e8c03ba227f5d26e78a82783042a5e964fbbcc8e87e307c35ebfad2f4ae0d4e055f5c1aa0341b902b3960916ca2d4c777932106da0bad58090ed8080121199df1c80caae17dbec013670ab6a1f8146e051596b636a0d926bd43dd236c08df541032d4da0fe595bbe3a1b3e1ade9f4f293440e444dca6fe253392198cfa71baff220864e5d7dea9259b6af8f3b016834982750ddb57e9a13e1f6574b751eecd6127306f59ac5e8d740c34c37d2b6783d67ff12b36dc00bb9b9e4034742f328a3d2c4f514cb2c924d7b538898f624b907b6b68a788b184c4f9c1413b64ca2045514f66b207ba690f08f4907ea620c9d40d9291904321c4e99e20c296c65c5603f68b6b04298f2e85aaa6c7a4d569cb8e1a404655b5e1823d717b84be4f433054372a7ef15d4f7d0db2aa62b57512a2367dd9645e82a2df94d5c09e33686a6a3f8d9906e5fb300654506920ccf6a1eefbbdd5c85e8162bda0a7a25added85c9a3f067a5f6a13fbe9e0f1c806d6d70e1e3ae377c8940fad30983a6c8cb735dedeeeef8e5954570253233532e2ba49cf1e4f31bbc396a370568b664012ff4509325fb1060bd1f6cebbd524e51c01dba457d62f0cf4d809156d326d41b877fa0808b382134189685a31247169b55b8de6658d1345a09bc168769ab17d0a53aa609ed8b1bdfcdb694f491d72c3a4e62a80fe05c0c43fca9d7ecd22d23cf5fa91a2288b2399a53e685e635f4e11333a8347b8aa522e0c7b2a713bf430e753a1ff35ef7886c579953af82e0d0dc571e605cad4c6e5070a6097aa99923a87984afdf48c6d93ee43807979a1f58053e0d2ee9f9d5f1d34a6bf72d3ae942fb2a2d0c987e52e48e116a8687352c295fd9edd217d45ff3bc34248e843771fcbec9afb85e45c2499409169c82b3d5cd29afef95a09a556821094335f055b5c310e3be3dc636d0f173d66a51461316af270f7b3f85a77377548bc4272d0f478180108880abaf8680904e703be9ed050d321236660effb9cf891588e54d83d845e92018503a89557ad9a93fe19acfbd050610d455512943600019bb15904622b14c90f1a0417571078c7bad99085550ee61f73c8b10adf908b364c12ff73181d435258762daceb8b6f4743d7a7bcbeb648b9804ac6b83ca52e113e05ae8648cb21207bbd880920e9bc51278607279a28db4172fb579b346597adf2759cc7138302a9c045974ede0616ce763eb15a2d5901aa00f96c82698933ad3c75c18c4b6a7be1e2921126c1b8a62bd8173fb91fa2c6f744ec25a84c3abbdf28bc96c2789a65b6d0849ffe017fe6f0704733c44a62ef3edda501cc1f4a6b9d267cd0ee6bac909f4ecf1093997eb2d4b2d03e5cb0e6411ed8e09629f4dcdfd298f6b0ef370bbc5fd958443fdeea2a51e5af91a7fb72b7404d4b5521f7c7137031376f703761106360524f8771463d0cd3928014d9871031cbeabe5bed871d6c9fc3eefdb8c3509f966ed0b9bd62a3ccbfb56d31988986f8aee55c9339ffd110e304401e567034520c2aaa6491ed622beda855f8a4ba8ec507a63e870fe0adfb1cc504d44a6d64d03c039d7f2758fe3dec5bd40027629435e4438d50f931342249a0b0ec4f5d40554cff2e5cfaf04fac43766ef0995830edc7e75de6eda7bfb18b70c2d84b59295e4141e0b116df28fe5fa23637b7f9ee4588be233c5e1fb48db0e21ae2597a14910fa62de7fa672b82468ef023b101a92e7d704d5692d541f51c9a14b67b7cd3db195dc5f34d8e1d703b6021ee4b09a5ba583461ea9560fabf8545b5ec032d80f22429aec2310f0579154598a0da2ad1071658acc7bfe68efa4e4562748df18819bad5a4b7c3f68b05705e62bf4d8ce57305f75ecb56b5f3fc5b138eaab6f61b877eb18ef2eae699650ffdb03beea7d14198623c3f9a91effedd46acb823b9849edf0cbd959887a768d5ac4b5ae3308cd898ed0e7d0fb28e4b50eccfec1d6ab4edab12ef79db687977faf15d6ea39717c09f12b86b0129028db2f2fdb6bbba79acab50f17dcfa9f8e73792975c01269b9b5a99dd1517ae8d1b74fc6949bbb9a2ae8b1f0d024274ed2acb613d473b5a25148b7c2896702d1568f7071a3c8d2ce28bc18e960e0e38001a0c5c533358427417c83f06112e086d462dd1239a89b1bf753ef832636a7c516b06b909ff4ef36b5e9826f5ce0d9dad2bf6e634044d6ac920d727eb464572bb40ca8ca2135bce1061f950ff9994a2c823fc214d99cb0aebbecb4a373db68007d9abedba891d6d3768d3d3d386b9fe57ca9c7e6de89dff0a3194e8eaae85d89dc3905d5b853f34ea50899e67ab1cb5f4472bc4a9031d33d0234769a7cce0b37f4d00bd1e6775a36363d307a52878ac795d7c3a10b3ded7ea24eb497649596454ef3508eba2714a7f8152ead7005d7da514ac3b67e1ca", 0x1000}], 0x8}, 0x44) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000000)) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) ioctl$TCSETAW(r9, 0x5407, &(0x7f0000000040)={0x2, 0x622b, 0x8, 0x5, 0x5, "1cc6e9a8938d8490"}) 09:01:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) 09:01:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x3f00}}], 0x1, 0x0) 09:01:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0xb1064, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000140)='./bus\x00', 0x3ff, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000280)="58b8202d527ce4579080f1fa3d687ce85a56a9ea0f0affba1ce7227ff419cd24c337c45f548b8313ee78cac6649a76884b47e8e8a00956ef05bd1cc73310eda9845ecdfc040f9a90a7e47d58397cebacdbdc04c0afbe442a527c00772095956d131761ac6670585b2e3af1a0c207ba77a48581f12b45587f0f266f88143cd1404d5bc23e22005bb1bb4b646eb0d873f6b9e9d37f6e418a37e3c152ed2b7dcfe95e8c52e4fa9e528dcc6129f6025525b5bcdb", 0xb2, 0x7}, {&(0x7f0000000340)="38204753e5a766b65d3037f79f8e5597c529535444ab0066dfebda9bde2b667ba8b728081979c8bf57b3fbf359b025d6c29f7270f5a7ca47a297d90474ca6d490580882149dc9f1febce456898dc3b665478afafe870f39291790dcb3d970aa646acbf7d048e04fc9bea63df022b12e9d677c5895baa", 0x76, 0x168}, {&(0x7f0000000480)="aa10add5461ca0964b6ee4fe749578db1fc01fdfcca068d61364b73288ec3df14835c57cef648288f8e796fab543d45f989ccc4f9337fdecf2c9b17cf9f2d0902f943e646729438a88f1b4779b3b5bd36f9c114191e753625f92d63426284cee13a352cff7469ac654f1000373fbe16e3614895f71cd8bb699c07ff05e923284a267d1a1491a6171a3663f8fffb2bcc9942374af1cd71a7db519fcde9c41ad957dd3c24cb7202ea8", 0xa8, 0x1}, {&(0x7f0000000580)="defddb88b0452d9b30e0d399bfdef34325c80b81b0a91b12134637244738d76042710565c63c9845513d7a638479115e3e3fc1ca1a2b06d2f5edc7942e717341a8792119aa5c507f20a17785de772f2e48ecddb503d6ed763ca8df9f99e98921e8f908356fa974815572c31b48913bc505ee25385d967ff820f740b73417e07dbee342722df8d8bfd932e2f6a1fa6f60bc821891e51cb7fb35b0521e3dff0ce1485af6f9d8daef758b737092bdce8b4119ef36d0222e3b6cb2305c96e6cfb6d0316c6bddcebaa42177ca15a0bf479d4d5d6fad341ef4dee0a2174626ef49bac16c75432ad85bc0bee6f3949185e77ec1e339", 0xf2, 0x2}], 0x80000, &(0x7f0000000680)={[{@spectator='spectator'}, {@upgrade='upgrade'}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x62, 0x31, 0x66, 0x32, 0x31, 0x66, 0x36], 0x2d, [0x36, 0x34, 0x39, 0x33], 0x2d, [0x31, 0x39, 0x36, 0x63], 0x2d, [0x32, 0x39, 0x32, 0x37], 0x2d, [0x65, 0x37, 0x61, 0x33, 0x33, 0x38, 0x62, 0x34]}}}, {@subj_type={'subj_type', 0x3d, ')lo+[trustedvboxnet1'}}, {@pcr={'pcr', 0x3d, 0x33}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/vcs\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcs\x00'}}]}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000780)='./bus\x00', 0x20080, 0x10) r4 = getpid() newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./bus\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r7 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r9 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r12 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r14 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r11, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="0200c5af", @ANYRES32=r13, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r15, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) getgroups(0x4, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xee00, r9, r15]) sendmsg$unix(r3, &(0x7f0000000c00)={&(0x7f00000007c0)=@abs={0x0, 0x0, 0x7}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000840)="087c2249018cd278c7ba4978d20be526e801b52dca43f1620c215f57f137d17b54a476e185f3dee2bcd868742288", 0x2e}, {&(0x7f0000000880)="7e540e44c16526f72bdecd2ef4d50c19a6e98fd04cb6ebc5e8526e5fbf55f0ab6c5b49d2d2c2cefc690ff7c6bdb37b50f8c81cebc49a442cce486617919ad1e7873ca6c5820be1dc49b80127a07fff522e337d670ccaffe4844d1cc73b1d75d249743928fb544514e94b78da076daa953cf780fe9831ae948d7776b476d1f88515a00042194c5586126dac1cbbb809c0ce1ca6fe50ca8c5ad95ee0a4f2175ffd54020ac563d980fe8b21197f51277a268a06c32dc461a5e7fa8c8281", 0xbc}, {&(0x7f0000000940)="b76a65dbb9025d4268506c8d040486f0e19dfcf819f6b7a97b7a1a761f03d03e44a93b6ae74fea4125fcd83e56b3aefd6d0ef1ffe78baf66a637f9bb17b01ec510e62a5e6047d717fff389ead148fe60f8f87c8e5c41bb5f127bc69e7a080c502befad95f212ffe7d6ccedd19dece6d7b57aa46db69277128d0a40e6579daa186233cbff31395dfdfd8419b70965341c46588a50766ea67374f2587e2d935260c8b6a08d5556f629a20db67041d713f1123c2803d72eed3ba36294f61910", 0xbe}, {&(0x7f0000000a00)="79505bd7d0bf9a30be0cc3bf48e3f5afb1c9c4cde434cbf35b333a362e45520ecdc2e7c88513352f1b511ade", 0x2c}], 0x4, &(0x7f0000000bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r16}}}], 0x30, 0xc800}, 0x2000) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r17 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) dup(r17) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r18, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1205.719718][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 1205.719735][ T27] audit: type=1800 audit(1579942861.467:2599): pid=17330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17569 res=0 [ 1205.876491][ T27] audit: type=1804 audit(1579942861.627:2600): pid=17331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/949/file0/bus" dev="sda1" ino=17697 res=1 09:01:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x31}, 0x1}}, 0x19, 0x1c78, 0x4, 0xfd64, 0x54, 0x0, 0xe}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x4) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f00000001c0), 0x4) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r13 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r13, 0x800) lseek(r13, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r13, r14, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x280900) dup(r13) r15 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r15, 0x800) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x84000, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) lseek(r16, 0x2, 0x4) r18 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r15, r18, 0x0, 0x8400fffffffa) sendfile(r15, r18, 0x0, 0x280900) sendfile(r15, r12, 0x0, 0x3) sendfile(r11, r12, 0x0, 0x280900) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r7, &(0x7f0000000400)="1e7d6e4ff6", 0x5, 0xffffffffffffe52c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x48f, r10, &(0x7f00000004c0)="df97bcef1b8b0245b8eab4b708fea9a05c0d475d4ea320548978f9d715c5b399", 0x20, 0x4, 0x0, 0x0, r11}]) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x5c5282, 0xae) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) connect$inet6(r19, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @empty, 0x1f}, 0x1c) [ 1205.982171][ T27] audit: type=1800 audit(1579942861.697:2601): pid=17449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17569 res=0 [ 1206.053516][ T27] audit: type=1804 audit(1579942861.757:2602): pid=17342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/949/file0/bus" dev="sda1" ino=17697 res=1 [ 1206.094732][ T27] audit: type=1800 audit(1579942861.777:2603): pid=17446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17569 res=0 [ 1206.116495][ T27] audit: type=1800 audit(1579942861.827:2604): pid=17446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17569 res=0 [ 1206.223116][ T27] audit: type=1800 audit(1579942861.967:2605): pid=17457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17713 res=0 09:01:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000010a0108000000000000000001000009080002400000000108000240000000000900010073797a31000000000c00044000ddffffffffff030900010073797a31000000000800024000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = creat(&(0x7f0000000500)='./file0\x00', 0x48) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) r12 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r12, 0x800) lseek(r12, 0x0, 0x2) r13 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r12, r13, 0x0, 0x8400fffffffa) sendfile(r12, r13, 0x0, 0x280900) bind$xdp(r8, &(0x7f00000004c0)={0x2c, 0x8, r11, 0x30, r13}, 0x10) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r14, 0x0, 0x8400fffffffa) sendfile(r6, r14, 0x0, 0x280900) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r6, &(0x7f0000000200)="7f539d1e96992878e3ee8372528c30a8b039341ddf77213fb9ddde94314ff1f3", &(0x7f0000000300)="dd796d5fbc602aa1af04b2e36370158c5012344a9de175032f69af5ff7dc94c971022e3f1088a61752557280bf58352d11805f8445157a0e7c1e7e921d65032192760d48928624bc4b35028cfe42812cf0b1c8188f20de135bd5c0c5af365e97e3f8f5860d91c3e45bd638f572b2e12fc288d3031ddd3d4bb1819e8a1bd6cc5854584e20ba6e4ffe7440d2fc87d3e4a8d16ee1c7b46fc202516aaa530be940c72a5319db3b041616bf7efbcd871f27e71b46ccc25d07dbe6cc62e996e814a68d06448ed24ff56d2bfa4e04e24f2099d97582288978b31a4d8d1e231adbef00a412", 0x2}, 0x20) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1206.461641][ T27] audit: type=1800 audit(1579942862.207:2606): pid=17564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17569 res=0 09:01:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) write$evdev(r5, &(0x7f0000000000)=[{{}, 0x12, 0xbda1, 0x1ff}], 0x18) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1206.542199][ T27] audit: type=1800 audit(1579942862.287:2607): pid=17571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17569 res=0 [ 1206.598550][ T27] audit: type=1800 audit(1579942862.317:2608): pid=17427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17569 res=0 09:01:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:02 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="17364a8328b656c70c5b7099aea1c5aeec9fc2f2f7eb92fb818936d09ab3484d1fd20fdfb6d551704643f7b564e052e66cbae9ac22820b865c689e2542cd3432e3dcd0d5814d4851de18a70cefa7cff94ec537cc09f6de4c07f681a7db585a2fdfa1f2095a45b935dc83cd4e072d80682af2c88ac0dfc370d68be7934c1fca23f451fed68f223413f8ed54898c211ec86f05acb9e1aa3d675e68a336062cad7240b40b082d5330faefcead8688f0aa91a106e52da69741bff6fc8a9d686f9e", 0xbf}], 0x1}}], 0x1, 0x10) 09:01:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x4000}}], 0x1, 0x0) 09:01:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) write$evdev(r5, &(0x7f0000000000)=[{{}, 0x12, 0xbda1, 0x1ff}], 0x18) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000040)={0xf9b0000, 0xa59, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990904, 0x6b14, [], @value64=0x40}}) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xa2) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f0000000140)={0x4, 0x7}) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f0000000280)={0x2, 0x8000, 0x6, 0x0, 0x6}) 09:01:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) write$evdev(r5, &(0x7f0000000000)=[{{}, 0x12, 0xbda1, 0x1ff}], 0x18) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:04 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x34000}}], 0x1, 0x0) 09:01:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000010a0108000000000000000001000009080002400000000108000240000000000900010073797a31000000000c00044000ddffffffffff030900010073797a31000000000800024000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = creat(&(0x7f0000000500)='./file0\x00', 0x48) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) r12 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r12, 0x800) lseek(r12, 0x0, 0x2) r13 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r12, r13, 0x0, 0x8400fffffffa) sendfile(r12, r13, 0x0, 0x280900) bind$xdp(r8, &(0x7f00000004c0)={0x2c, 0x8, r11, 0x30, r13}, 0x10) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r14, 0x0, 0x8400fffffffa) sendfile(r6, r14, 0x0, 0x280900) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r6, &(0x7f0000000200)="7f539d1e96992878e3ee8372528c30a8b039341ddf77213fb9ddde94314ff1f3", &(0x7f0000000300)="dd796d5fbc602aa1af04b2e36370158c5012344a9de175032f69af5ff7dc94c971022e3f1088a61752557280bf58352d11805f8445157a0e7c1e7e921d65032192760d48928624bc4b35028cfe42812cf0b1c8188f20de135bd5c0c5af365e97e3f8f5860d91c3e45bd638f572b2e12fc288d3031ddd3d4bb1819e8a1bd6cc5854584e20ba6e4ffe7440d2fc87d3e4a8d16ee1c7b46fc202516aaa530be940c72a5319db3b041616bf7efbcd871f27e71b46ccc25d07dbe6cc62e996e814a68d06448ed24ff56d2bfa4e04e24f2099d97582288978b31a4d8d1e231adbef00a412", 0x2}, 0x20) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000010a0108000000000000000001000009080002400000000108000240000000000900010073797a31000000000c00044000ddffffffffff030900010073797a31000000000800024000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = creat(&(0x7f0000000500)='./file0\x00', 0x48) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) r12 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r12, 0x800) lseek(r12, 0x0, 0x2) r13 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r12, r13, 0x0, 0x8400fffffffa) sendfile(r12, r13, 0x0, 0x280900) bind$xdp(r8, &(0x7f00000004c0)={0x2c, 0x8, r11, 0x30, r13}, 0x10) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r14, 0x0, 0x8400fffffffa) sendfile(r6, r14, 0x0, 0x280900) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r6, &(0x7f0000000200)="7f539d1e96992878e3ee8372528c30a8b039341ddf77213fb9ddde94314ff1f3", &(0x7f0000000300)="dd796d5fbc602aa1af04b2e36370158c5012344a9de175032f69af5ff7dc94c971022e3f1088a61752557280bf58352d11805f8445157a0e7c1e7e921d65032192760d48928624bc4b35028cfe42812cf0b1c8188f20de135bd5c0c5af365e97e3f8f5860d91c3e45bd638f572b2e12fc288d3031ddd3d4bb1819e8a1bd6cc5854584e20ba6e4ffe7440d2fc87d3e4a8d16ee1c7b46fc202516aaa530be940c72a5319db3b041616bf7efbcd871f27e71b46ccc25d07dbe6cc62e996e814a68d06448ed24ff56d2bfa4e04e24f2099d97582288978b31a4d8d1e231adbef00a412", 0x2}, 0x20) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)='vfat\x00') r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) accept$unix(r7, &(0x7f0000000300), &(0x7f0000000200)=0x6e) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffa) sendfile(r4, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r11, 0x0) quotactl(0x0, &(0x7f0000000000)='./bus\x00', r11, &(0x7f0000000280)="fb561d6803d68017503d831a6c0fdda1369d1552534d8a2acf7d4a32faf0eface8378e619c6c9b90de14599ec2115992153e6d5e3375c8ab9ab158d87083c53602a6a586") 09:01:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000010a0108000000000000000001000009080002400000000108000240000000000900010073797a31000000000c00044000ddffffffffff030900010073797a31000000000800024000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = creat(&(0x7f0000000500)='./file0\x00', 0x48) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) r12 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r12, 0x800) lseek(r12, 0x0, 0x2) r13 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r12, r13, 0x0, 0x8400fffffffa) sendfile(r12, r13, 0x0, 0x280900) bind$xdp(r8, &(0x7f00000004c0)={0x2c, 0x8, r11, 0x30, r13}, 0x10) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r14, 0x0, 0x8400fffffffa) sendfile(r6, r14, 0x0, 0x280900) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r6, &(0x7f0000000200)="7f539d1e96992878e3ee8372528c30a8b039341ddf77213fb9ddde94314ff1f3", &(0x7f0000000300)="dd796d5fbc602aa1af04b2e36370158c5012344a9de175032f69af5ff7dc94c971022e3f1088a61752557280bf58352d11805f8445157a0e7c1e7e921d65032192760d48928624bc4b35028cfe42812cf0b1c8188f20de135bd5c0c5af365e97e3f8f5860d91c3e45bd638f572b2e12fc288d3031ddd3d4bb1819e8a1bd6cc5854584e20ba6e4ffe7440d2fc87d3e4a8d16ee1c7b46fc202516aaa530be940c72a5319db3b041616bf7efbcd871f27e71b46ccc25d07dbe6cc62e996e814a68d06448ed24ff56d2bfa4e04e24f2099d97582288978b31a4d8d1e231adbef00a412", 0x2}, 0x20) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:06 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x3, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:06 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1211.056669][ T27] kauditd_printk_skb: 73 callbacks suppressed [ 1211.056690][ T27] audit: type=1804 audit(1579942866.807:2682): pid=18159 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/952/file0/bus" dev="loop0" ino=785 res=1 [ 1211.099358][ T27] audit: type=1800 audit(1579942866.807:2683): pid=18275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17742 res=0 [ 1211.121132][ T27] audit: type=1804 audit(1579942866.847:2684): pid=18161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/952/file0/bus" dev="loop0" ino=785 res=1 [ 1211.148093][ T27] audit: type=1804 audit(1579942866.847:2685): pid=18165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/952/file0/bus" dev="loop0" ino=785 res=1 [ 1211.173778][ T27] audit: type=1804 audit(1579942866.857:2686): pid=18278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/952/file0/bus" dev="loop0" ino=785 res=1 09:01:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x1e, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d18"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x400300}}], 0x1, 0x0) 09:01:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'tunl0\x00', {0x4}, 0x9}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:07 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) writev(r3, &(0x7f0000000c40)=[{&(0x7f0000000740)="2237b490f6d08941e77b83467b899b41e2d7cf3919e238310b921ee081eca43cf2d1464aca8ea7100ee68e12944b62b4e667d5fb989071458c6b358fcd744772ae122f07935ba33e1947c976e48bc36528a82a5dbb74a2c11494b8a8fd5b54cecfa84cecf6b2f5f532cf673ff37eada4b35df9958133700f2e28ce9bb514bbb6c3a1b5bbca0eb72955708facf06a5b89c9fd7357d222b9881c0a56c1e332701836c4b221d947f411a23e66745b1896d2177ea09acb04ff1a24ad6bf34a55b2b21b5ecb293a0ec2b09d4322921d4873b6c829c458aced802231ed5c61e5710c2f2edbe16efa5488549a0e93afd73e34bf27dff3169403ce948c", 0xf9}, {&(0x7f0000000640)="30fd88bf483b0c6a", 0x8}, {&(0x7f0000000840)="d3cd1f417833015f316984366129622c4e0109f2ea5bcf4542ceadd2ebef14db00ae65ebb912c6138b921065d92edad35ea78d2b7a0e2ce27e8354e5eee831e8c307c17f888a1393a844acbd0df207447a201de7744401670ad798d9f1352243c4b95fa817a54fb9a962adabc211e72c7c7c68e99cdccd0eb184c0f29ec480b099a1ce3cb534b0", 0x87}, {&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000000900)="a84e27cc04b141f54b4f2418f88fdcc659aec73788ff2b7f187f838cf453b3977e56c5141c567a98fc094066f38874bc559eaf6691aa6e9515968f6a74f0070134f136791919c01efaba6213389d366ba9ab16bfae77ed0f9cba03f7932cb42a4518777075376ac72849de22cfcdbbf50259dc58532f3d323b0068fd57984f6cfbed09f082601ab5dc66b884187c2150314ebdc41b0df35d7df51b9688d7eaf88f58f11d2effef99a07ce29e9631407fb35ab4d57288ecb2dc175d35ca12de9b3b333cfdf3ddec8c2c88eab9b3aee03f002d9e6f40b16a6e6ea631f34548", 0xde}, {&(0x7f0000000a00)="fe9248e4fd9f50f7d4f1e5b63276a3d72a3843e085b08f92cc704842dd78ff6c7bfb59f1bc05f55383b01cf4aedea3c5f828db48462051361df9099f47c56d062bfbf5d42e8032f2f98fa7dd7c448800fb057fcdd08333f67ddc0b0ad8b74dfd123f57117a8b593039208da8a849fa2376b0ef1a92f02412ebd666b92ea61c269d9cb1876ba5ab9756133baf6680912fca60a826d245126ae0f03e59c116f7b39dd58481c82209693431b5efa6fc15ad769975e3a0db0b847171822f0b425f74611ef6a494baa981d56e537c8c906b8836b1fe51d45a2bda5369", 0xda}, {&(0x7f0000000b00)="9201b1096525eee10f829fddc5aa56d7be9f375c130017613318096b4baaba86fd8f4bb7d73cf879f18a390a0eb1c7a39611e3e3739da8964ee126179c5b28694ecb674a2eda7c6a6deec3f45bd61e451816b1b367671454318baa0c9b3630959928c377cc4910f3dc94fd94264c59c6c281ff54aee454c4cf4fdbd161a3dc", 0x7f}, {&(0x7f0000000b80)="da73de1226283ee58a007893e5bdf015d588291a16b7c207515d9e147ed186f1494a42b5a15b883c743603cef596f400caeed424b1b2ebbd2b1be3088e63fdffe8f4df7cffa06a411baa46e3c6cd7e6b956303662ef05e389ff89fa5a6f6a73107e3efb28fa4bed5c5e684aa1f6677eb0a8a20cd6e91a4566385cc027f31b7d58400a72635bb9b8274b876398eb474955a8d62b9542c144a8208db1d43a543ba8d404c", 0xa3}], 0x8) r5 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r5, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000080)="c113f3cbcc2dda5a738488576c98c6f8544691a3e5c79b5de0b4f94c868688fb1007cc68f4c39b4b5cb80d9dc749573ace7c9b38a980f7c8ac9b597c7ac2e00a699acaab022c6ac2b3a81b29b1acd48a3d54e7d2ce1847241458c98daafe5ad29f4debdcbeefdc6d2ade0af52c9c927d7a438c689b2dbce73f3ed9a9ec967c6e14314751143b94ab9bcad00043065b7b492a64a2db23f959e8887ea8eb86189990ef2126408dceae3a99b9dd138e0004a6a112", 0xb3}, {&(0x7f0000000140)="cde42d4aa357d9011111d4ea23906d8cc0bad8356283369ca6ed4bafa62d011f6fd297e7f8a7757e5da2e719e1e21173d10ef34a18a74b483dd86e27e4d89da9", 0x40}, {&(0x7f0000000180)="245a0eb239f264c58378bc4ae3c5068a4315859d61687425fbab514c61aed6a618ac755467f6d378b0aa404134ead96071b558d386b1c8a77d73d4117ec86ec0c82b05176079b7c0829314c43d6c5fad94d194aeabb4a8846a19af85b54cab68b88651201b6f5affb0ff8d213536441dc1a44ec45e9d07a3213b05c27f73f687643418c71e55ab31aa225e4a2ef404db4181ef11816bec4b71988853500b610f9fd0", 0xa2}, {&(0x7f0000000240)="0a15073e19696f04c5889eddeb6747f34d4243d6738bd9806feecfc61bbd4ced3b6ebaf9297f2d595c12b1ce312e82063c6b91f4f06219b1fe50878b70176bd6a5be51826d5b435c1d3c696474cca257818bf20a33455c976b92322c0eb5f580c3a2ade1ec4bf33878841fcc48cb6a9e137b507c948ef4d36eb862c01971c8698c4d32d8eeaaf5f3fdab32126f1cdea4864eee2f54d81962", 0x98}, {&(0x7f0000000300)="6b87bef695ef27f4ca3f7ac288b2c1dd3a51de49c1a1eec9a14ca3b6ad2a51d7d8b19d005d5e75bc7736e6dc6010bf30f00ff3eae714c3a09153e455bc9217f8160e2ad44d5aad0e70892fc95ecbcfaf9401fb621e582427cde3cbde42f7a19f34bdfcb1f18bd586151d9bb5be12bf0a2ac8821d3b234869ee10e781b729dae1686b9565a1c5ed902fb3317ab5ee99cddabb475adf6bb6b24762c4acea409b518b781ec4ff75519dd945059ead5c991b588bb31ec752efe9b624487e3cb506c5e80d5f53bbf1127a143073d22b45a52ceb0a2244f6846a43c0c7358cc01ca5cec22422cd7bb0e865740d011bb4", 0xed}, {&(0x7f0000000400)="c4434f0e6f56d7fcd805efc964c595932ab9e49a3b476d68cf11654bea713ac50613d307346d5d4fd9a2dc245cbe54e6384803173b266772415e97867cb4b595ed5e4fff68d1847168c982478b36b6d7dd66635ae0ba8c744bd195183f95f388ae6fe1b18615012b82449bae92cc8b98db9a185cdbd619a6bae2a8094ba2a43570c96ba766991040a0c4a251016a7a77907ce99e8c9622f8697c311cb8fb469b86b730f402a9680fcc3475b1eeac75fe01f28266af8a9d61d4a5adf3a0ee1cddd37a899f30ebc0c335629855a90f6c39ebc8f34c28dc592d021f944d44c554e4b04f5452a1fe34e8eea00af342", 0xed}, {&(0x7f0000000540)="47a9561080643f636d3ff58fe8d3ce7400f0a72909e642dc55d726b3190515d15ddcae26b32da8596934484be7a12ef907f75c3c1cc73a779b146efcb67ca367d3bb0954cad61b3f3b2495149ce1dd212f03b2a22ab777e407d0526af4341675ae5e26b88bb5045c5f13be", 0x6b}], 0x8}}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000006c0)={0x0, 0x0, {0x417, 0x9, 0x200d, 0x7, 0x7, 0x2, 0x2, 0x4}}) [ 1211.905741][ T27] audit: type=1800 audit(1579942867.657:2687): pid=18393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17752 res=0 [ 1211.970795][ T27] audit: type=1804 audit(1579942867.717:2688): pid=18394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/953/file0/bus" dev="loop0" ino=787 res=1 [ 1212.010872][ T27] audit: type=1800 audit(1579942867.727:2689): pid=18392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17754 res=0 [ 1212.032464][ T27] audit: type=1804 audit(1579942867.777:2690): pid=18401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/953/file0/bus" dev="loop0" ino=787 res=1 09:01:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1212.204462][ T27] audit: type=1800 audit(1579942867.957:2691): pid=18507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17752 res=0 09:01:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./bus\x00', r3, r4) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0, 0x12f}]) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000d80)='./bus\x00', 0x0, 0x81) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x800) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r13 = pidfd_open(r12, 0x0) r14 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r14, 0x800) lseek(r14, 0x0, 0x2) r15 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r14, r15, 0x0, 0x8400fffffffa) sendfile(r14, r15, 0x0, 0x280900) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) r21 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r21, 0x800) lseek(r21, 0x0, 0x2) r22 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r21, r22, 0x0, 0x8400fffffffa) sendfile(r21, r22, 0x0, 0x280900) r23 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r23, 0x800) lseek(r23, 0x0, 0x2) r24 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r23, r24, 0x0, 0x8400fffffffa) sendfile(r23, r24, 0x0, 0x280900) r25 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r25, 0x800) lseek(r25, 0x0, 0x2) r26 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r25, r26, 0x0, 0x8400fffffffa) sendfile(r25, r26, 0x0, 0x280900) io_submit(r6, 0xa, &(0x7f0000000d00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0xff, r0, &(0x7f0000000380)="4b9bb75ea7e9a5d07a8da2a59f78b6785543a4cb03e126662260fb9e67a00f2cc427a6f42a5f10ae2aa6285d2821ac026db90e516c601b040057f18f255ee2ad1d0338c5774ab8f77af8e107d02725f594bf76055fc0c107a3cf5ce6f63bdda092f93beebef89c0337eb7934a8456206f0743bfa171db59bf98307c5778b3225bb186ff4677bb9054997a5f6e90853b4499e", 0x92, 0x4, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r8, &(0x7f0000000480)="04497df1450e98c9aabcb6dd4566a67bf1a8f9954e78ad69de96c484ed51af11", 0x20, 0x20, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x2, r2, &(0x7f0000000500)="eaef2b0acce9dad1ec0377243fc3f519014998", 0x13, 0x4, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x6, r10, &(0x7f00000005c0)="a4042cd25cb0bbb64aa7aa40ea1e8f4b038a6ee3bdd08389523beb62ce52e165f51b4384d8608eda9d759b3fd6441130c87d2e5b40a5a218e94d35ac96e213aedb484788afc9974a4e0ebecf325787fc1dd5cdebb1eed2104deaff96764d1bc59bb9d79316e5337d6445586bdb6a46ad01cfc15fa0e2addff3260b5f3f864b5b4fd741c81906dad772d3047fb33efa8c249111b9a46db4f91229467261c46ac69c69d004bf4ff703d864fab8ce58be3849b0eaf377cf1f44c8bd6e53b09df6587d252d7840dee96b429063e6cb3e28e31ceb75f271ee645a05a9530e9c3324072a", 0xe1, 0xab03, 0x0, 0x2, r11}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x9, r13, &(0x7f0000000740)="dcfa3a9d80817a9525ab9170e7596394e26eee9a6a50442ac923275cfd18310ee337e5adc6fac81d868d6b7a27a4ac6e36cc0974d84b8564d6a471633575e886e10538c22a08a343f9cb1efb63ff16e2a93b57289e5e858f8b642e5d51e0619a4b185603cb37a077831a3d293fc5a2a9c1", 0x71, 0x7, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x4, r15, &(0x7f0000000800)="9ad5820e1ca694d094618bb411b0fc5a91b632f35e944882f496982211c65eb48cba5ba7d1e286dafa0b594f7da723ab95f66aa0738d202997d5c1f040c69a4ebc065f0c0771bff7a7948efc7ab077083a67dfd45d36245f0faadbd499d37a2b944b9cb9a8ae10874db19410a909ac874471c202a9b47e43445bde9cdd12d640485dd77e24a77ec154ac55ce86a8529fe8651281ad7acdb36e01cace0bcf16899baf4aac60db9c0af3798297c05d57ad0d4c00156fd1a6f425eab001a6f8ecd16689720d5dacbf1bfaa43ecce9304d8bc9f0148ed127ed37d668f31c68ec9325ee699a30ca0b425500380f", 0xeb, 0x8, 0x0, 0x3, r17}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x8, r18, &(0x7f0000000980)="88e21e4b646a7cadb829cdfc89f4f2edd1278c1e2400fa1e7543d083662cda319a4a6e2fa38a9b5c4b0c4c40559ba0b0e1915a6dc80db1514a0700e3e4fe7f1654a7fd071036b5ae4da4f40e56e2066b41f237bfbe4fd47177", 0x59, 0x2, 0x0, 0x2, r19}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x2, r21, &(0x7f0000000a40)="e6c5f1441dfefdfc7e1be7a136d5db4688c629fce72ff731de412e80d8f79548f7a81ce83b468b8e8206d5f4d2f3ccc63115a884e90babc27240201fa6d5a3070cfde7a6be90a1dd271f1d6974e6f76b9a989a0dd65bf5e454c11ca73af4c20119a6c5f302f0512db6ad238bd4ed1c6164de8de9291a", 0x76, 0x1, 0x0, 0x2, r0}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x7, 0x3ff, r1, &(0x7f0000000b80)="3559c05c9c6ff942bd74fbef75932e394d2dab5c80cbcd7c48e2f5dd052b9f3d1ffa3aa907cf071dc497e38f12484d041b4b2ec81bb9cd907a879d5035595ae142ed797b0ea01408f39b88e98c7de9cce4c19849912920a8d08a0a2489a93bad0dc87fa459d0285b73df72bc97308b563212cc2c8c52ff5fcd8112ead5bfba67e61fa2d2a001c8c4607ce12d36a994cc81ca09e87a8c0b16eed0748d880341bd958894f018820c823f4448b9c407c603bcfd1b9c4de9bf", 0xb7, 0xfffffffffffffe01, 0x0, 0x2, r24}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000c80)="a4f877427eb1867857c5fe6362a4318cdd3b9775cde1e9089c60e477c04334c782dde424a8e2d5d6cb395f7dcaa0d611477990b1f094e02afa1416b3", 0x3c, 0x2, 0x0, 0x1, r25}]) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r27, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)='vfat\x00') r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) accept$unix(r7, &(0x7f0000000300), &(0x7f0000000200)=0x6e) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffa) sendfile(r4, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r11, 0x0) quotactl(0x0, &(0x7f0000000000)='./bus\x00', r11, &(0x7f0000000280)="fb561d6803d68017503d831a6c0fdda1369d1552534d8a2acf7d4a32faf0eface8378e619c6c9b90de14599ec2115992153e6d5e3375c8ab9ab158d87083c53602a6a586") 09:01:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)='vfat\x00') r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) accept$unix(r7, &(0x7f0000000300), &(0x7f0000000200)=0x6e) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffa) sendfile(r4, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r11, 0x0) quotactl(0x0, &(0x7f0000000000)='./bus\x00', r11, &(0x7f0000000280)="fb561d6803d68017503d831a6c0fdda1369d1552534d8a2acf7d4a32faf0eface8378e619c6c9b90de14599ec2115992153e6d5e3375c8ab9ab158d87083c53602a6a586") 09:01:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) 09:01:09 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) listen(r1, 0x3) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) dup2(r3, r2) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x13c, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0xf8, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x10000}]}}, @target={{0xb, 0x1, 'target\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}]}, {0x54, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}]}}]}, {0x58, 0x1, 0x0, 0x1, [@synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x4}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40890}, 0x800) lseek(r4, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffa) sendfile(r4, r7, 0x0, 0x280900) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000000)) r8 = socket$kcm(0x29, 0x5, 0x0) recvfrom$netrom(r7, &(0x7f0000000000)=""/164, 0xa4, 0x400000a2, &(0x7f00000000c0)={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r10, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x138, r11, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x51f}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5106}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20040855}, 0x850) [ 1213.916810][T18754] input: syz0 as /devices/virtual/input/input7 09:01:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x1e, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d18"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x6f) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2004, {0x25, 0x6, "1df0451d29a0d5307aba62b36dbee46b8d812c46cc576f6bddee23b5c8d0aace1da5a338bc2f5bb60a68cd3a2c57a5750edaf8386cdaa34a54be7a06273910c9300957217f7542a94f40f78b9f449dd0c757b0467ef6b5e660448cabc293a4a32baf8a329d63433bfbcee7d0bf7eb11cf278bc900929e11632967af78dec0da85571cde495e4896fa75cbd176a3d502efa92399278768de4c9350d90523a1440e25baf3a9aff7629f8c10205a96c78eba57a1ba34f2509ef7bd01152bb4c4c1c1fc6ce5ef6402cc9977ac621bd64084588a034ea3a8ad6189c7a4daff8fc848668685169d38cfb468007e1c3b2c1809b9096b18dcd397835ab862d2d76016272", 0x8, 0x1f, 0x4, 0x7e, 0x40, 0xb1, 0x90, 0x1}, r7}}, 0x128) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)='vfat\x00') r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) accept$unix(r7, &(0x7f0000000300), &(0x7f0000000200)=0x6e) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffa) sendfile(r4, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r11, 0x0) quotactl(0x0, &(0x7f0000000000)='./bus\x00', r11, &(0x7f0000000280)="fb561d6803d68017503d831a6c0fdda1369d1552534d8a2acf7d4a32faf0eface8378e619c6c9b90de14599ec2115992153e6d5e3375c8ab9ab158d87083c53602a6a586") 09:01:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x2000000}}], 0x1, 0x0) 09:01:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./bus\x00', r3, r4) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0, 0x12f}]) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000d80)='./bus\x00', 0x0, 0x81) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x800) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r13 = pidfd_open(r12, 0x0) r14 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r14, 0x800) lseek(r14, 0x0, 0x2) r15 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r14, r15, 0x0, 0x8400fffffffa) sendfile(r14, r15, 0x0, 0x280900) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) r21 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r21, 0x800) lseek(r21, 0x0, 0x2) r22 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r21, r22, 0x0, 0x8400fffffffa) sendfile(r21, r22, 0x0, 0x280900) r23 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r23, 0x800) lseek(r23, 0x0, 0x2) r24 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r23, r24, 0x0, 0x8400fffffffa) sendfile(r23, r24, 0x0, 0x280900) r25 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r25, 0x800) lseek(r25, 0x0, 0x2) r26 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r25, r26, 0x0, 0x8400fffffffa) sendfile(r25, r26, 0x0, 0x280900) io_submit(r6, 0xa, &(0x7f0000000d00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0xff, r0, &(0x7f0000000380)="4b9bb75ea7e9a5d07a8da2a59f78b6785543a4cb03e126662260fb9e67a00f2cc427a6f42a5f10ae2aa6285d2821ac026db90e516c601b040057f18f255ee2ad1d0338c5774ab8f77af8e107d02725f594bf76055fc0c107a3cf5ce6f63bdda092f93beebef89c0337eb7934a8456206f0743bfa171db59bf98307c5778b3225bb186ff4677bb9054997a5f6e90853b4499e", 0x92, 0x4, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r8, &(0x7f0000000480)="04497df1450e98c9aabcb6dd4566a67bf1a8f9954e78ad69de96c484ed51af11", 0x20, 0x20, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x2, r2, &(0x7f0000000500)="eaef2b0acce9dad1ec0377243fc3f519014998", 0x13, 0x4, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x6, r10, &(0x7f00000005c0)="a4042cd25cb0bbb64aa7aa40ea1e8f4b038a6ee3bdd08389523beb62ce52e165f51b4384d8608eda9d759b3fd6441130c87d2e5b40a5a218e94d35ac96e213aedb484788afc9974a4e0ebecf325787fc1dd5cdebb1eed2104deaff96764d1bc59bb9d79316e5337d6445586bdb6a46ad01cfc15fa0e2addff3260b5f3f864b5b4fd741c81906dad772d3047fb33efa8c249111b9a46db4f91229467261c46ac69c69d004bf4ff703d864fab8ce58be3849b0eaf377cf1f44c8bd6e53b09df6587d252d7840dee96b429063e6cb3e28e31ceb75f271ee645a05a9530e9c3324072a", 0xe1, 0xab03, 0x0, 0x2, r11}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x9, r13, &(0x7f0000000740)="dcfa3a9d80817a9525ab9170e7596394e26eee9a6a50442ac923275cfd18310ee337e5adc6fac81d868d6b7a27a4ac6e36cc0974d84b8564d6a471633575e886e10538c22a08a343f9cb1efb63ff16e2a93b57289e5e858f8b642e5d51e0619a4b185603cb37a077831a3d293fc5a2a9c1", 0x71, 0x7, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x4, r15, &(0x7f0000000800)="9ad5820e1ca694d094618bb411b0fc5a91b632f35e944882f496982211c65eb48cba5ba7d1e286dafa0b594f7da723ab95f66aa0738d202997d5c1f040c69a4ebc065f0c0771bff7a7948efc7ab077083a67dfd45d36245f0faadbd499d37a2b944b9cb9a8ae10874db19410a909ac874471c202a9b47e43445bde9cdd12d640485dd77e24a77ec154ac55ce86a8529fe8651281ad7acdb36e01cace0bcf16899baf4aac60db9c0af3798297c05d57ad0d4c00156fd1a6f425eab001a6f8ecd16689720d5dacbf1bfaa43ecce9304d8bc9f0148ed127ed37d668f31c68ec9325ee699a30ca0b425500380f", 0xeb, 0x8, 0x0, 0x3, r17}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x8, r18, &(0x7f0000000980)="88e21e4b646a7cadb829cdfc89f4f2edd1278c1e2400fa1e7543d083662cda319a4a6e2fa38a9b5c4b0c4c40559ba0b0e1915a6dc80db1514a0700e3e4fe7f1654a7fd071036b5ae4da4f40e56e2066b41f237bfbe4fd47177", 0x59, 0x2, 0x0, 0x2, r19}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x2, r21, &(0x7f0000000a40)="e6c5f1441dfefdfc7e1be7a136d5db4688c629fce72ff731de412e80d8f79548f7a81ce83b468b8e8206d5f4d2f3ccc63115a884e90babc27240201fa6d5a3070cfde7a6be90a1dd271f1d6974e6f76b9a989a0dd65bf5e454c11ca73af4c20119a6c5f302f0512db6ad238bd4ed1c6164de8de9291a", 0x76, 0x1, 0x0, 0x2, r0}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x7, 0x3ff, r1, &(0x7f0000000b80)="3559c05c9c6ff942bd74fbef75932e394d2dab5c80cbcd7c48e2f5dd052b9f3d1ffa3aa907cf071dc497e38f12484d041b4b2ec81bb9cd907a879d5035595ae142ed797b0ea01408f39b88e98c7de9cce4c19849912920a8d08a0a2489a93bad0dc87fa459d0285b73df72bc97308b563212cc2c8c52ff5fcd8112ead5bfba67e61fa2d2a001c8c4607ce12d36a994cc81ca09e87a8c0b16eed0748d880341bd958894f018820c823f4448b9c407c603bcfd1b9c4de9bf", 0xb7, 0xfffffffffffffe01, 0x0, 0x2, r24}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000c80)="a4f877427eb1867857c5fe6362a4318cdd3b9775cde1e9089c60e477c04334c782dde424a8e2d5d6cb395f7dcaa0d611477990b1f094e02afa1416b3", 0x3c, 0x2, 0x0, 0x1, r25}]) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r27, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./bus\x00', r3, r4) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0, 0x12f}]) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000d80)='./bus\x00', 0x0, 0x81) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x800) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r13 = pidfd_open(r12, 0x0) r14 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r14, 0x800) lseek(r14, 0x0, 0x2) r15 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r14, r15, 0x0, 0x8400fffffffa) sendfile(r14, r15, 0x0, 0x280900) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) r21 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r21, 0x800) lseek(r21, 0x0, 0x2) r22 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r21, r22, 0x0, 0x8400fffffffa) sendfile(r21, r22, 0x0, 0x280900) r23 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r23, 0x800) lseek(r23, 0x0, 0x2) r24 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r23, r24, 0x0, 0x8400fffffffa) sendfile(r23, r24, 0x0, 0x280900) r25 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r25, 0x800) lseek(r25, 0x0, 0x2) r26 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r25, r26, 0x0, 0x8400fffffffa) sendfile(r25, r26, 0x0, 0x280900) io_submit(r6, 0xa, &(0x7f0000000d00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0xff, r0, &(0x7f0000000380)="4b9bb75ea7e9a5d07a8da2a59f78b6785543a4cb03e126662260fb9e67a00f2cc427a6f42a5f10ae2aa6285d2821ac026db90e516c601b040057f18f255ee2ad1d0338c5774ab8f77af8e107d02725f594bf76055fc0c107a3cf5ce6f63bdda092f93beebef89c0337eb7934a8456206f0743bfa171db59bf98307c5778b3225bb186ff4677bb9054997a5f6e90853b4499e", 0x92, 0x4, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r8, &(0x7f0000000480)="04497df1450e98c9aabcb6dd4566a67bf1a8f9954e78ad69de96c484ed51af11", 0x20, 0x20, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x2, r2, &(0x7f0000000500)="eaef2b0acce9dad1ec0377243fc3f519014998", 0x13, 0x4, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x6, r10, &(0x7f00000005c0)="a4042cd25cb0bbb64aa7aa40ea1e8f4b038a6ee3bdd08389523beb62ce52e165f51b4384d8608eda9d759b3fd6441130c87d2e5b40a5a218e94d35ac96e213aedb484788afc9974a4e0ebecf325787fc1dd5cdebb1eed2104deaff96764d1bc59bb9d79316e5337d6445586bdb6a46ad01cfc15fa0e2addff3260b5f3f864b5b4fd741c81906dad772d3047fb33efa8c249111b9a46db4f91229467261c46ac69c69d004bf4ff703d864fab8ce58be3849b0eaf377cf1f44c8bd6e53b09df6587d252d7840dee96b429063e6cb3e28e31ceb75f271ee645a05a9530e9c3324072a", 0xe1, 0xab03, 0x0, 0x2, r11}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x9, r13, &(0x7f0000000740)="dcfa3a9d80817a9525ab9170e7596394e26eee9a6a50442ac923275cfd18310ee337e5adc6fac81d868d6b7a27a4ac6e36cc0974d84b8564d6a471633575e886e10538c22a08a343f9cb1efb63ff16e2a93b57289e5e858f8b642e5d51e0619a4b185603cb37a077831a3d293fc5a2a9c1", 0x71, 0x7, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x4, r15, &(0x7f0000000800)="9ad5820e1ca694d094618bb411b0fc5a91b632f35e944882f496982211c65eb48cba5ba7d1e286dafa0b594f7da723ab95f66aa0738d202997d5c1f040c69a4ebc065f0c0771bff7a7948efc7ab077083a67dfd45d36245f0faadbd499d37a2b944b9cb9a8ae10874db19410a909ac874471c202a9b47e43445bde9cdd12d640485dd77e24a77ec154ac55ce86a8529fe8651281ad7acdb36e01cace0bcf16899baf4aac60db9c0af3798297c05d57ad0d4c00156fd1a6f425eab001a6f8ecd16689720d5dacbf1bfaa43ecce9304d8bc9f0148ed127ed37d668f31c68ec9325ee699a30ca0b425500380f", 0xeb, 0x8, 0x0, 0x3, r17}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x8, r18, &(0x7f0000000980)="88e21e4b646a7cadb829cdfc89f4f2edd1278c1e2400fa1e7543d083662cda319a4a6e2fa38a9b5c4b0c4c40559ba0b0e1915a6dc80db1514a0700e3e4fe7f1654a7fd071036b5ae4da4f40e56e2066b41f237bfbe4fd47177", 0x59, 0x2, 0x0, 0x2, r19}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x2, r21, &(0x7f0000000a40)="e6c5f1441dfefdfc7e1be7a136d5db4688c629fce72ff731de412e80d8f79548f7a81ce83b468b8e8206d5f4d2f3ccc63115a884e90babc27240201fa6d5a3070cfde7a6be90a1dd271f1d6974e6f76b9a989a0dd65bf5e454c11ca73af4c20119a6c5f302f0512db6ad238bd4ed1c6164de8de9291a", 0x76, 0x1, 0x0, 0x2, r0}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x7, 0x3ff, r1, &(0x7f0000000b80)="3559c05c9c6ff942bd74fbef75932e394d2dab5c80cbcd7c48e2f5dd052b9f3d1ffa3aa907cf071dc497e38f12484d041b4b2ec81bb9cd907a879d5035595ae142ed797b0ea01408f39b88e98c7de9cce4c19849912920a8d08a0a2489a93bad0dc87fa459d0285b73df72bc97308b563212cc2c8c52ff5fcd8112ead5bfba67e61fa2d2a001c8c4607ce12d36a994cc81ca09e87a8c0b16eed0748d880341bd958894f018820c823f4448b9c407c603bcfd1b9c4de9bf", 0xb7, 0xfffffffffffffe01, 0x0, 0x2, r24}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000c80)="a4f877427eb1867857c5fe6362a4318cdd3b9775cde1e9089c60e477c04334c782dde424a8e2d5d6cb395f7dcaa0d611477990b1f094e02afa1416b3", 0x3c, 0x2, 0x0, 0x1, r25}]) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r27, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:11 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x0, 0x1}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1216.086594][ T27] kauditd_printk_skb: 47 callbacks suppressed [ 1216.086625][ T27] audit: type=1804 audit(1579942871.837:2739): pid=19119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/704/file0/bus" dev="loop1" ino=792 res=1 09:01:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x1e, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d18"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 09:01:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000280)=""/186) lseek(r4, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffa) sendfile(r4, r7, 0x0, 0x280900) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fallocate(r8, 0x62, 0x7480e582, 0x7) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}]) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000000040)='@(@\x00', 0x0, 0xffffffffffffffff) 09:01:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./bus\x00', r3, r4) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0, 0x12f}]) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000d80)='./bus\x00', 0x0, 0x81) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x800) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r13 = pidfd_open(r12, 0x0) r14 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r14, 0x800) lseek(r14, 0x0, 0x2) r15 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r14, r15, 0x0, 0x8400fffffffa) sendfile(r14, r15, 0x0, 0x280900) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r19, 0x800) lseek(r19, 0x0, 0x2) r20 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r19, r20, 0x0, 0x8400fffffffa) sendfile(r19, r20, 0x0, 0x280900) r21 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r21, 0x800) lseek(r21, 0x0, 0x2) r22 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r21, r22, 0x0, 0x8400fffffffa) sendfile(r21, r22, 0x0, 0x280900) r23 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r23, 0x800) lseek(r23, 0x0, 0x2) r24 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r23, r24, 0x0, 0x8400fffffffa) sendfile(r23, r24, 0x0, 0x280900) r25 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r25, 0x800) lseek(r25, 0x0, 0x2) r26 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r25, r26, 0x0, 0x8400fffffffa) sendfile(r25, r26, 0x0, 0x280900) io_submit(r6, 0xa, &(0x7f0000000d00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0xff, r0, &(0x7f0000000380)="4b9bb75ea7e9a5d07a8da2a59f78b6785543a4cb03e126662260fb9e67a00f2cc427a6f42a5f10ae2aa6285d2821ac026db90e516c601b040057f18f255ee2ad1d0338c5774ab8f77af8e107d02725f594bf76055fc0c107a3cf5ce6f63bdda092f93beebef89c0337eb7934a8456206f0743bfa171db59bf98307c5778b3225bb186ff4677bb9054997a5f6e90853b4499e", 0x92, 0x4, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x2, r8, &(0x7f0000000480)="04497df1450e98c9aabcb6dd4566a67bf1a8f9954e78ad69de96c484ed51af11", 0x20, 0x20, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x2, r2, &(0x7f0000000500)="eaef2b0acce9dad1ec0377243fc3f519014998", 0x13, 0x4, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x6, r10, &(0x7f00000005c0)="a4042cd25cb0bbb64aa7aa40ea1e8f4b038a6ee3bdd08389523beb62ce52e165f51b4384d8608eda9d759b3fd6441130c87d2e5b40a5a218e94d35ac96e213aedb484788afc9974a4e0ebecf325787fc1dd5cdebb1eed2104deaff96764d1bc59bb9d79316e5337d6445586bdb6a46ad01cfc15fa0e2addff3260b5f3f864b5b4fd741c81906dad772d3047fb33efa8c249111b9a46db4f91229467261c46ac69c69d004bf4ff703d864fab8ce58be3849b0eaf377cf1f44c8bd6e53b09df6587d252d7840dee96b429063e6cb3e28e31ceb75f271ee645a05a9530e9c3324072a", 0xe1, 0xab03, 0x0, 0x2, r11}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x9, r13, &(0x7f0000000740)="dcfa3a9d80817a9525ab9170e7596394e26eee9a6a50442ac923275cfd18310ee337e5adc6fac81d868d6b7a27a4ac6e36cc0974d84b8564d6a471633575e886e10538c22a08a343f9cb1efb63ff16e2a93b57289e5e858f8b642e5d51e0619a4b185603cb37a077831a3d293fc5a2a9c1", 0x71, 0x7, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x4, r15, &(0x7f0000000800)="9ad5820e1ca694d094618bb411b0fc5a91b632f35e944882f496982211c65eb48cba5ba7d1e286dafa0b594f7da723ab95f66aa0738d202997d5c1f040c69a4ebc065f0c0771bff7a7948efc7ab077083a67dfd45d36245f0faadbd499d37a2b944b9cb9a8ae10874db19410a909ac874471c202a9b47e43445bde9cdd12d640485dd77e24a77ec154ac55ce86a8529fe8651281ad7acdb36e01cace0bcf16899baf4aac60db9c0af3798297c05d57ad0d4c00156fd1a6f425eab001a6f8ecd16689720d5dacbf1bfaa43ecce9304d8bc9f0148ed127ed37d668f31c68ec9325ee699a30ca0b425500380f", 0xeb, 0x8, 0x0, 0x3, r17}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x8, r18, &(0x7f0000000980)="88e21e4b646a7cadb829cdfc89f4f2edd1278c1e2400fa1e7543d083662cda319a4a6e2fa38a9b5c4b0c4c40559ba0b0e1915a6dc80db1514a0700e3e4fe7f1654a7fd071036b5ae4da4f40e56e2066b41f237bfbe4fd47177", 0x59, 0x2, 0x0, 0x2, r19}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x2, r21, &(0x7f0000000a40)="e6c5f1441dfefdfc7e1be7a136d5db4688c629fce72ff731de412e80d8f79548f7a81ce83b468b8e8206d5f4d2f3ccc63115a884e90babc27240201fa6d5a3070cfde7a6be90a1dd271f1d6974e6f76b9a989a0dd65bf5e454c11ca73af4c20119a6c5f302f0512db6ad238bd4ed1c6164de8de9291a", 0x76, 0x1, 0x0, 0x2, r0}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x7, 0x3ff, r1, &(0x7f0000000b80)="3559c05c9c6ff942bd74fbef75932e394d2dab5c80cbcd7c48e2f5dd052b9f3d1ffa3aa907cf071dc497e38f12484d041b4b2ec81bb9cd907a879d5035595ae142ed797b0ea01408f39b88e98c7de9cce4c19849912920a8d08a0a2489a93bad0dc87fa459d0285b73df72bc97308b563212cc2c8c52ff5fcd8112ead5bfba67e61fa2d2a001c8c4607ce12d36a994cc81ca09e87a8c0b16eed0748d880341bd958894f018820c823f4448b9c407c603bcfd1b9c4de9bf", 0xb7, 0xfffffffffffffe01, 0x0, 0x2, r24}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000c80)="a4f877427eb1867857c5fe6362a4318cdd3b9775cde1e9089c60e477c04334c782dde424a8e2d5d6cb395f7dcaa0d611477990b1f094e02afa1416b3", 0x3c, 0x2, 0x0, 0x1, r25}]) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r27, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x3000000}}], 0x1, 0x0) [ 1218.137092][ T27] audit: type=1804 audit(1579942873.887:2740): pid=19240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/956/file0/bus" dev="loop0" ino=793 res=1 [ 1218.191067][ T27] audit: type=1804 audit(1579942873.937:2741): pid=19240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/956/file0/bus" dev="loop0" ino=793 res=1 [ 1218.296033][ T27] audit: type=1804 audit(1579942873.967:2742): pid=19240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/956/file0/bus" dev="loop0" ino=793 res=1 [ 1218.414901][ T27] audit: type=1804 audit(1579942874.007:2743): pid=19240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/956/file0/bus" dev="loop0" ino=793 res=1 [ 1218.608122][ T27] audit: type=1800 audit(1579942874.007:2744): pid=19240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=793 res=0 09:01:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x6f) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2004, {0x25, 0x6, "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", 0x8, 0x1f, 0x4, 0x7e, 0x40, 0xb1, 0x90, 0x1}, r7}}, 0x128) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1218.699050][ T27] audit: type=1804 audit(1579942874.007:2745): pid=19235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/705/file0/bus" dev="loop1" ino=794 res=1 [ 1218.817535][ T27] audit: type=1804 audit(1579942874.097:2746): pid=19235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/705/file0/bus" dev="loop1" ino=794 res=1 [ 1218.947014][ T27] audit: type=1804 audit(1579942874.127:2747): pid=19253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/956/file0/bus" dev="loop0" ino=793 res=1 [ 1218.994653][ T27] audit: type=1800 audit(1579942874.127:2748): pid=19253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=793 res=0 09:01:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x101, 0x6, 0x4, 0x20000000, 0x101, {0x77359400}, {0x5, 0x2, 0x0, 0xf8, 0x4, 0xea, "ee89226c"}, 0xffff9ad3, 0x2, @userptr=0x500000000, 0x0, 0x0, r2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000100)={r4}) fcntl$setstatus(r1, 0x4, 0x44000) fcntl$setstatus(r1, 0x4, 0x40c00) io_setup(0x40000000008, &(0x7f0000000240)=0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000340)={0x480, 0x3}) socketpair(0x21, 0x804, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000280)="0ca692995980816f4ebb87aef67e5e2fc41fb636001164e4dc42fdcd37905336ce70d2fc9c695f5af5f2736337d1fd42c28838dfd4e30c748436e604d7929437d07b70dd594efdbbbb46fb3e2f688a63f5e85a81001306a4c7172836d10abc4d02c2b794570e2300000000000000596ef168703b05449d080bd372be2f019f01b6ea56d8c99e3a4734fb2054fe8850be9f95146a60ce5e6c92c39040f731c36913bc6a", 0xa3}]) 09:01:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) sendmmsg(r1, &(0x7f0000002dc0), 0x0, 0x4000000) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r5 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r7 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r6, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000040)={0xa0, 0x0, 0x5, {{0x1, 0x0, 0x6, 0x4, 0x7, 0x3, {0x3, 0x4fe10886, 0x7, 0x8000, 0x1000, 0xfffffffffffffff8, 0xc15, 0x4, 0x9, 0x5, 0x59, 0xee00, r8, 0x7fffffff, 0x1000}}, {0x0, 0x1}}}, 0xa0) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) setsockopt$bt_hci_HCI_FILTER(r11, 0x0, 0x2, &(0x7f0000000240)={0x41040b38, [0x8, 0x40], 0x51f}, 0x10) sendfile(r3, r9, 0x0, 0x280900) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000000)=""/51, 0x33) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x6f) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2004, {0x25, 0x6, "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", 0x8, 0x1f, 0x4, 0x7e, 0x40, 0xb1, 0x90, 0x1}, r7}}, 0x128) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) finit_module(r3, &(0x7f0000000280)='vfat\x00', 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030405100000002cbd7000fcdbdf2502000100000004d243bcd30200d95c61ce1909c7f10000000a89992891349b8bf37059a7f84e2000000007fe8000000000000000000000000000aa030000000a004e2100000979fe8000000000000000000000000000aa060000000400030002000000fffffeffffffffffff03000000"], 0x80}}, 0x4001) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x6f) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2004, {0x25, 0x6, "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", 0x8, 0x1f, 0x4, 0x7e, 0x40, 0xb1, 0x90, 0x1}, r7}}, 0x128) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x2d, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019f"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x6000000}}], 0x1, 0x0) 09:01:16 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000001440)=@hci={0x1f, 0x9, 0x2}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0xfffffa7a, @loopback, 0xffff}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000004f00)="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", 0x1000}, {&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000000180)="1a4dae3f60ad1cb79789cb1cf0e543ba5632210ae54d8e07d9bd1809049b8834d1f43456b1cd174c9790ed38b2a03f2df9d00c1b22b8491f2c0d9c75ce4d29819424f91808b4908b89dcd7b39b97aa25c302d513f49bd1a27f496a774bc79a775b7fa41651fab5d3edb7fef51eef4efc3ee2faa0b0d6e5810f981b00ea8cfe263f72d8184be7a17777c256b1d27e626b3343034052cc6aa9a83092205cfcab684d3771e792467fa5cf8b95f7878e", 0xae}, {&(0x7f0000000240)="527a83dd75c9853b13fb00ae52b2733975ff15996069a9e12e4b88a1d485ce5a764c952eb16ff89bdddd5803203ec4a0354bc04fcbb3a60ea91a0076ca30bc14117c9f", 0x43}, {&(0x7f00000002c0)="dc7d40f44903432a2b6882eb5373e83d73f739868074a7e246c6a0fca0de5b7ec2b0263dd86397aa17ce1937c2cb8102ba23fab17edb8d5e2a19da38249f8ad7922ffd9837b2d81dc43ca885e5d99fb2f899d68caf8f2e0d7d3b2d1900ecd86ade10f7007736f00776968dee8d9c238957e343bb1a71b79117e9210578d210993b0ce740f8cfd6", 0x87}, {&(0x7f0000000380)="2060efc19b78ec043478b9c065775031120847905bfe911656b7cfb277", 0x1d}], 0x6, &(0x7f0000003e00)=[{0x1010, 0x105, 0x10000, "bf9ec78485282359cf9aacb9dcce569ff2353f4f12c9d2a6b5e959b74be4b092a9070063fe74106838f195750836dcd366c287e10ec91b22cf4d8f7479ede4248421f7a3a0b8561129d8d0405734612c46f639c3cda4c3e62f188b84954eaccffa76701b45cb6f09b7ab517573614b589fd714601f25560f1921c1f8a4b84b0058680915a6a842e491835c797586944865ceb0ea3a432921f60cb0fd7df36ba4549faa9f0adbcd601a2906b38a8f8749e1dd28cbea6d7aae088f0168db14f15d79ab5da9b797d3db2b2a6214fb4cc0b6faeb630b1d77b745e95d31cbf91ff3980e03797c293c82a70bbaa4faa1a94607e9e60c752b2b11fb21e7886eed0952665d9d001fbd6542d120852b1b13a9be152336f946299c791e0fa28764b7d2ed45edee73214ab27aa98c37f8f1d34bce3c90d046733c16bff709b06957cbb9095b35d2f5cae44e1ce78d78f5bf069a4ae0d0ec6f2f15874a9c90cfa75cd64ebbf021373a8c3d518138afb4539e8095fcff826dafe61a5a64d073618d7fc0fc031fde6e318aadb554077e12bc9ed6fdbc6b3e1c093f6167f80d973791059476fc5f7922e2c166daee47a8d389f1f1c7f6aecf7f082d8b5d4fb59e8d21403a0b042f2b28a3c8c78a4bd52dca4027a5b3778808907a76e1796354dde54e5cc67a274e1424053d434116411d7c8c2e6431d2cbb6d34021010f15225903537b87503875146722398e2c18e965fff77f6f653f436dd4338d0d4b01655a78696fd62d1a75a73a201a4ca26e8ab74aaf6ea4b0a2c3c69a0b948239741521783b2d698c0b34b4e001597c83a71bf69bc7c00e9a6c809851b947181a9eff935f2228325422097e9871f55738e11a373d88842a2dedad2660864c5510f73721086c9e833127a60683d1ae5a2ac39cc208d795b59dcf6ae2654f4053c8d723550d86368cba22408d36c0a9f7b77821e56878e839f6a24355b3e5b0662ac01e5f33581e3f9d96f1243f9b4df8fb670660ef0295a28563a3064088c3ee1e9965f6eec3e4e0f0b3cff112a6211e235df4d73a5fc4e35bc28d1cc40e3f806c620c4dce790a22cfd6266b61724afdce6f304c60b7de0a0f9a1a523c320ca708da20786768d29360c3b9eeca7deb25e0262c90bd8c64bb96e414600b463e9203e858e7e915a88e9748b1c7401635d005e17fcfc673dcd6b093f51ac0562d858d7ec8027e09b5ca6101c91e987076ad5becbf85bf7a35d1f06a454078df9b91d056f0bdbea140571872db9b9a82d1ffd0b9836e1afa3fea526db8764df60dc51922cd4d2b60a34fbff9043cd830348f70af659c4bcd8cd0d69bf22dfc65d531425409f08dc44f36f5e7c37a8f3f2201e86270d3b2d2d8b43c9c195ed425b5a85ccbdb68ed6ec391a5a5411238cb357843251777b38d99e29d5cf1ecfa5107881631f52c693ff33ae0ba3cafff8675196fb30ae0d7bf6ad1187da5a6738efea84c840ebd6ea0f1ea0e3ec542f604fa97f2dd08ebb98f0d850be9cb4969415f6488350412de1a53dee3e4f8386548897fa84406d4741779da6063ff8407621845e6273a832341fa2c0f25a85c3cfae4599d76e4c8f9fe791a09a46f9e51267dc2afc04637ee2e5063eb65128060932b3d005b0e3a6c2d46f0fadc3975a72f050a73e5dbfca94763cbf686219978a772906c34186814ec6e3dbb409156f61f494e2d6f43c4be73ffe1f3e01a8b9ef1bd0d125c8b477912ef7c24a20d2401dc9532f91f84793f515509dce3a39c2f827fe06bf98de33f832461600f87a761781ffe50677b25fde91a5304ddea28aca449be0138165ea45179e9dc230fef94b0ec9fda8e123e38f5fe086809a1e541c087f91052e5fdc00342774eb24505cbbaf3183058d4f6ae9e6ffe39dbdaddf08a6082c27d0d3e71a2fdaea17001bd47a5c9f6e2b592d44e7e3948b186ce60f7525fe7b516749b3a024c09c62a78e48f49a2ec34beef4b30cc91d9dec3923a1b3c4c5ee8dc5004c453eae74700c51dc69e252f255942f75015bbde39aba37a8cdd000aebf3b5a16f851e135feba0e2efa52cff0e35369672c9b6d03f855e2ac66dcda43aecf5033ef444ef4c3920926a3a838e64031a49e8b96907efff3ea7a7d2db65ec7c8d9f737e3ba8779459f1923d4799033846b943e2d2e35a654c5fd796078faeb603c6f38abaf1eff70be68e82d58b120b29a423f4886ed0a09e9f2eb7b1d5024b61c51011aa3ba58168750af769e4c5ebbad26c8494e81c90c47dd00033363e48cf888448800c5b2bc8d52ff71377b3b8a9767e65ddde68de200044bdbf39a9ed956993b95052c6562d41eff6fbab6cc3d4e23b2cec5a478c6c6fe989e094ca3ca9a8da3e529dc2a90dfc7b7ba1d594ecee2f1e1732cdcc40382b66501ece742b2db70fc9ef1c413830abdca523e6322676d8e369b22e390748ddddd3fec976f2fd3094ebe4c074ae23af51442f7c648123e4318f5730545fb98125957783e9733e86762faa63e32875e6d7acdd4f4ac77836e6d64a312e992dd19804cdb3cd1ba15ba5b2208e23ecbb437f20e534fef17ac239f26baed10982aad84b90e8e89e52a2b61270ad11dec59f7cc3eaabf487c4a016661b861e481d98f88ad7d4dd53cefa5691e5f5f8a43726f5f0ff849db96ecd729e9c85ea4553757978b614afca174ec7f84eba0278cdb5b1315d99c7bc2bcd5f92c1b85c673b6e0277f00bfe51c194e67ea33b0d8d923729dda211ec9f325846493d8b789d87fd86dbfd6452a12b60d21cc6d43ecefe80d03046018306007c364912a0a30f9928fe3c8cd8fda6c2b1db2f727958b1ecd7267fc03287653e2efc26c4c28307e93fec9da31858b586e8371b769f311a7d80204bc59ddc2c6b8f9b320de30f87a201c4d7b6c9430069e7bc05eaaa1ccf7b1c77c404dce904b213245b825f14811681b14cc42021f4f5b8b77ee1b8e7f29bece45bdaf4ec02e73b5c201a5fad50866c725829d7278126381f510e921a783aafd54024db0d240d12dc2875405a45040ebcfd7fad3aa17f61572c8f8b7cf52ce2f74f04c91fd86e3a4250661f5aa018fc6c620660e428813bdf0acd673ac5dd46656b5bb6f6b9242d187b67c0cbd10a63385d13e15abc27b7a0c65699b74172b6f49952b11dfc17a9c5affa2fb25fcf423d8f6af0ee19709335869cd8f7d051891ef9e8f89bd189fedec88aba05c420d56106148b6e310d186d4fc4876b900364ba8e73370546e5a4ff69e943e06945e4d03f1939c90ae37a588b4e4e1c3f337fa6e7bde8f0bad84c516f3323b165ac58f0768e7acfe73546fe081bf70e383168c6e1c829a145d826480faf3617a174c1825bdfc3682a895e6a0684fe8822375d194fa7749ea0b80d0f69833d2b484ad2b4a3f4f2f6ae7fb2c4fcb7992c1588842fa1327e9fb464b954c3db6194ff9f042d8737ed67717b244cb3fd78fd204094c0570efae7a9c998a2fa90ecb0575dd6d13d403909c5b37abffe705f6502f8005337e1b19ac8899a553c4b40df0ab6ec2eabae027c344adfa11469fda77f1480739b2931ac19e6d025f73ff840333e53000e04e64a5d666f7c8203974798fc4ab30417002aa1895462abda3d25f38d8a40b8f2c5d930a7b7c1c53d2811deea151416409c3fc98719c46b2cf15eb66732bb33c0bb8fb26cb47bc3e88cd59e3cd2d8b1a816e00d15326dc3cb9efef7771d0669f921df282d1042bfaee0509421950d47f9bcf0d3b9249077ea93862b24fb34d018eb7407887513f9149f0ca765c197b980ddf6a8c2a40e475bcb1b439739d0f3c15372946d1b37367cc25430eb8360077c23ef4facd7456713aac8838db2ece92e357c0ee1e8eab08cab64ea073316f5184d5e16d78fa3343ecba46910b4fed2e41c521a2ae1c7e5c7c8360bedad3b3374cedbea6e8d300834c49dc07b81e279fb0e5a2e55c6daf35f79be1e7aa4bf5bc4fba06e8a7feae343ce6952fb34a8c6e572bd52592a1bb944917e97a98224936a0fc2f1da6d67bcf4ef87e02028a57e062eb5b05dbda0604423c1af3f862ba32c5c8d18b04a7c057eee51f6749ed9ec3c1747ee268381314b372f025c32ac79a1fe68c4cc2c7a2b028f4a9578f1d42680c3c6d34d12afdfc607d3b9aacae3f2b808a54c53d9e4471dc504b900563725344fc42cefc0ad2a3e6a034cab5e1a991d63994bbab52ae76c9363c8f26edf3fcbe44e78ad17dec9659ccdffe0a601945dcdd6341bf0526deeb8f4afbcbcd70ae80ffbddc99c8c5acd6be02ded4056305084d1b7d37ea4a2475cc7d6101a357320db3f560fbb412e8131e4dd553cd8f174e2b723c7f7c06be00fd01cf44be1ff95cec054e84a7d5b43a8d061534e6c8a787f3a46ecaf6667fa249c3484d72dd295e6440dd17c82d1b99c6f9b6094c3cfb0b3489c8182b4df59845600034095308a76b9f3882dcd7f9dc5874d4027a2f1ed67b9d142892e5c6e702abc8c9deb9e3f7a2e0f7c8ef2b853136d34ab8d0814c3c08c4eed117edbd124bd3bec66fea3ad48bb1100cf9dcdd3f264418cd807e03c155dd95e5c8478c93d617b6ab1c714bafd8bc65bfc74d9c7bd28845dffb5d9fcbbb7089d3e8ec85cecc7f1fb15761a80d1d55eaa2eea670dfa5f5970547657e7deb7be82d8e4e725e8ae7867be341884c3183ed20bb420649b8cb3597122b1970f2bec2e542254d949b4729042250726f0f1990cb1a84c1745f9d84f0a41fa4cf3e597e48c7ebc26e811e116512151a6cb9a6528b4942e2f303089e1c00ba2a071d0b29a0184b695565deb1c430ebfdd0ae29d625c76135817a2d0a4c29b5a2c2be544727311104d06188282e9ed8763aab912fb5d4373edec07d33fb03055ae016b097de44ae7a8daf48e5d500c0f437971ea0b8d71c2ff93d4fdc118092aff3a616b5c7dd51bbc24e8d8e065c443f88303845ddf8ecfaff83fbead162a691222c258f3d52877681152a1763226369cc38f051b4d1e55d030a672bcde072f23251e28378e75072c11b460afa879aaa7ab0ba67e2f02235228355ad68258517c1d0ed3f4fdf221b4c8637e2139b1ee96e588d8030d1d88f0a649951891d782d5fd250d8a5f1e96050bf4b6942715290948d0ae3370e64c280715ff216c8271d578826ee4cc56dc8af70641a417332b7ee0c8e06edc2f05e77a34b227f53482a1952ea99523c756232933961c86c13128ec7fce8ef0ce54b81e676bd1ef7366079ef1a6c161c43d978a208cab6d82c63bf20e3d85ffb5048417765422201fbdc28b16f26dc06dcb465693d73e564893a1b82eea9929fc72e1437229ff8257b2aab155450e8b3bfc3fdab5cb5b99b569e441323fe6e58e7c8bd546fe2f7e46eaf729117d179929ef7a8e6b92d8ba82b577de361ff8d55c49f990534038b788b5bf0585690303a8cc60b3a3a00b9e96134f07e36ad069d6badedc4dc17ed713adaa4eee261792d67a74b89845aa8eac5754aa5bcf3b74c62b916465640a0a7efc08c106538718580b35d67f7cbe55850635eeb7547999edba7717aa60b2c7c8ca3ba9cdf7349130094f9cecc4f44dfc5b72932f3b5a3e6fdf9c1c0283a15e800e240e84645a0dadf43cca007dbdf2401a31a103195a5690f46dc814024cb60f23370ca5a93e0ab54a5be103929830e0fdc7a529794ee3d4c6e2e926389adab175be86fca05daa394a79f9c6f512ed0aba5d64c450a351ff29e947adf47c8cee646b504aaf2331cd36577f64a34e3b8e8a6468131c0b895c28824e8b2caae2e582f0d94a929ccef0186ee16933a6"}, {0xd8, 0x115, 0x3ff, "a07251b73608a8351160d73ff8e03ecb317ec3f3a40daf703a53097335e8a6aa1a2a5424b2bdcf7c72d3935eb17bf33d45c4150d84b526a813678582893baa346b3056fe16a7012443c1ab526cbba283db95cc9a64b65fb0c482d104521921af99320456cbd0d25898a0b99a79d575eb90d397aab6878956f5bdb8d44059d5fb52ca21ea3f641692b30fe8e6b1331aeb7409b9197fe18d03ffed13856e109dc58f932a88ccb28193f64ebf9c163af7f0157f43be5b0bd9613e548b912cfff269e06597e4"}], 0x10e8}}], 0x2, 0x40) r3 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x6f) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2004, {0x25, 0x6, "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", 0x8, 0x1f, 0x4, 0x7e, 0x40, 0xb1, 0x90, 0x1}, r7}}, 0x128) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x98500, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0xed, 0x0, "8857c9fcfd6492d38dfb5187464dbd0b91cb1f682cb7192db8465c15bd354a1a80069ea55f328e74ce672b2e909cd0c5010dbf01fd1ae81f481f6d33f55120add3ea16c5377070e62c471b5d6bf23299b6f138dc2d6649f3246c493fda867592e397b97ec8f04eebc0dfad7c1334acfef524152ccc65cf6cf8c5a4a438077cb98b9112c43856791fc79936c736f7102df39591f53863f455fd6b5dc0d0df48e578bf9222199ee3733b06231d9772da9b3f009f7393fe830877740569e5d187014ec6accea57e807c4783f576ec190c75cab284345f979c47e1c6419b4b4c960ead4a3847ae"}, &(0x7f0000000200), 0x400) io_setup(0x40000000008, &(0x7f0000000240)=0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xd09, 0x5}, 0xc) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1221.225304][ T27] kauditd_printk_skb: 27 callbacks suppressed [ 1221.225328][ T27] audit: type=1800 audit(1579942876.977:2776): pid=19726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17058 res=0 [ 1221.368760][ T27] audit: type=1804 audit(1579942877.047:2777): pid=19716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/959/file0/bus" dev="sda1" ino=17137 res=1 09:01:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x4, 0x102, 0x4, {0x21e3c77d, 0x0, 0x81, 0x2}}) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) bind$netrom(r2, &(0x7f0000000280)={{0x3, @default, 0x4}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r3 = dup3(r2, r1, 0x0) r4 = getpid() sched_rr_get_interval(r4, &(0x7f0000000340)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000300)) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x682, 0x0) r7 = inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x100) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000140)={@loopback, @loopback, @local}, &(0x7f0000000200)=0xc) inotify_rm_watch(r6, r7) 09:01:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x6f) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2004, {0x25, 0x6, "1df0451d29a0d5307aba62b36dbee46b8d812c46cc576f6bddee23b5c8d0aace1da5a338bc2f5bb60a68cd3a2c57a5750edaf8386cdaa34a54be7a06273910c9300957217f7542a94f40f78b9f449dd0c757b0467ef6b5e660448cabc293a4a32baf8a329d63433bfbcee7d0bf7eb11cf278bc900929e11632967af78dec0da85571cde495e4896fa75cbd176a3d502efa92399278768de4c9350d90523a1440e25baf3a9aff7629f8c10205a96c78eba57a1ba34f2509ef7bd01152bb4c4c1c1fc6ce5ef6402cc9977ac621bd64084588a034ea3a8ad6189c7a4daff8fc848668685169d38cfb468007e1c3b2c1809b9096b18dcd397835ab862d2d76016272", 0x8, 0x1f, 0x4, 0x7e, 0x40, 0xb1, 0x90, 0x1}, r7}}, 0x128) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1221.440525][ T27] audit: type=1804 audit(1579942877.077:2778): pid=19731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/959/file0/bus" dev="sda1" ino=17137 res=1 [ 1221.673532][ T27] audit: type=1804 audit(1579942877.417:2779): pid=19841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/710/bus" dev="sda1" ino=16769 res=1 [ 1221.745897][ T27] audit: type=1804 audit(1579942877.427:2780): pid=19841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/710/bus" dev="sda1" ino=16769 res=1 [ 1221.770790][ T27] audit: type=1804 audit(1579942877.457:2782): pid=19846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/960/file0/bus" dev="loop0" ino=797 res=1 [ 1221.826469][ T27] audit: type=1804 audit(1579942877.457:2781): pid=19841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/710/bus" dev="sda1" ino=16769 res=1 09:01:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x80002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) ioctl$CAPI_MANUFACTURER_CMD(r6, 0xc0104320, &(0x7f0000000040)={0x0, &(0x7f0000000000)="70b2d43a7b7ff80bae583d2cf538c908d09135f145e9c33fd23b555145be34"}) [ 1221.901575][ T27] audit: type=1800 audit(1579942877.457:2783): pid=19841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16769 res=0 09:01:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x6f) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2004, {0x25, 0x6, "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", 0x8, 0x1f, 0x4, 0x7e, 0x40, 0xb1, 0x90, 0x1}, r7}}, 0x128) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1221.929856][ T27] audit: type=1804 audit(1579942877.467:2784): pid=19849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/960/file0/bus" dev="loop0" ino=797 res=1 [ 1222.048044][ T27] audit: type=1800 audit(1579942877.797:2785): pid=19726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17058 res=0 09:01:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) sendto$llc(r1, &(0x7f0000000440)="23199608625b64ffc0238a95957c6ca5ddc319aa2c640c59cc00f5b771a184d4eb5d75b3bee836e6a727fe456943160561d3d8121a77adaf44486554a28a95980b7828fbfe5c44e7da721a51cc999ebe60fa22a44888403c0eec84f3627d26ccc4d0454e82981c679dc90f5a3f44080c1a6301e38e3375bb98b57d3f862c306cca7c6ff9d6f27623c34df9f8dab2c237", 0x90, 0x4000000, 0x0, 0x0) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000400)={0x0, 0x1, 0x1e, 0xd, 0x1e9, &(0x7f0000000000)="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"}) r3 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@un=@file={0x1, './bus\x00'}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 09:01:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) finit_module(r3, &(0x7f0000000280)='vfat\x00', 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030405100000002cbd7000fcdbdf2502000100000004d243bcd30200d95c61ce1909c7f10000000a89992891349b8bf37059a7f84e2000000007fe8000000000000000000000000000aa030000000a004e2100000979fe8000000000000000000000000000aa060000000400030002000000fffffeffffffffffff03000000"], 0x80}}, 0x4001) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x2d, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019f"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x24) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) finit_module(r3, &(0x7f0000000280)='vfat\x00', 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030405100000002cbd7000fcdbdf2502000100000004d243bcd30200d95c61ce1909c7f10000000a89992891349b8bf37059a7f84e2000000007fe8000000000000000000000000000aa030000000a004e2100000979fe8000000000000000000000000000aa060000000400030002000000fffffeffffffffffff03000000"], 0x80}}, 0x4001) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x3f000000}}], 0x1, 0x0) 09:01:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) finit_module(r3, &(0x7f0000000280)='vfat\x00', 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030405100000002cbd7000fcdbdf2502000100000004d243bcd30200d95c61ce1909c7f10000000a89992891349b8bf37059a7f84e2000000007fe8000000000000000000000000000aa030000000a004e2100000979fe8000000000000000000000000000aa060000000400030002000000fffffeffffffffffff03000000"], 0x80}}, 0x4001) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000940)={0x8, 0x0, [{0x100000, 0xa2, &(0x7f0000000280)=""/162}, {0x4000, 0xf3, &(0x7f0000000b40)=""/243}, {0x2, 0xe8, &(0x7f0000000580)=""/232}, {0x0, 0x45, &(0x7f0000000480)=""/69}, {0x5000, 0xc2, &(0x7f00000006c0)=""/194}, {0x5000, 0x78, &(0x7f00000007c0)=""/120}, {0xf000, 0xf1, &(0x7f0000000840)=""/226}, {0x100000, 0x1000, &(0x7f0000001880)=""/4096}]}) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 09:01:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) listen(r1, 0x3) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) dup2(r3, r2) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x13c, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0xf8, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x10000}]}}, @target={{0xb, 0x1, 'target\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}]}, {0x54, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}]}}]}, {0x58, 0x1, 0x0, 0x1, [@synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x4}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40890}, 0x800) lseek(r4, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffa) sendfile(r4, r7, 0x0, 0x280900) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000000)) r8 = socket$kcm(0x29, 0x5, 0x0) recvfrom$netrom(r7, &(0x7f0000000000)=""/164, 0xa4, 0x400000a2, &(0x7f00000000c0)={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r10, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x138, r11, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x51f}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5106}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20040855}, 0x850) 09:01:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) clone3(&(0x7f00000001c0)={0x400, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x33}, &(0x7f0000000100)=""/94, 0x5e, &(0x7f0000001880)=""/4096, &(0x7f0000000180)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x343c00, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x445, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xaa9ff0aa81da6279) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r2, 0x0, 0xe, &(0x7f0000000280)='/&*selinuxGPL\x00', r5}, 0x30) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000000)=0x1) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:21 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) listen(r1, 0x3) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) dup2(r3, r2) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x13c, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0xf8, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x10000}]}}, @target={{0xb, 0x1, 'target\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}]}, {0x54, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}]}}]}, {0x58, 0x1, 0x0, 0x1, [@synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x4}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40890}, 0x800) lseek(r4, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffa) sendfile(r4, r7, 0x0, 0x280900) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000000)) r8 = socket$kcm(0x29, 0x5, 0x0) recvfrom$netrom(r7, &(0x7f0000000000)=""/164, 0xa4, 0x400000a2, &(0x7f00000000c0)={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r10, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x138, r11, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x51f}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5106}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20040855}, 0x850) 09:01:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x2d, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019f"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x40000000}}], 0x1, 0x0) 09:01:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x0, &(0x7f0000000ac0), 0x404, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) listen(r1, 0x3) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) dup2(r3, r2) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x13c, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0xf8, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x10000}]}}, @target={{0xb, 0x1, 'target\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}]}, {0x54, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}]}}]}, {0x58, 0x1, 0x0, 0x1, [@synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x4}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40890}, 0x800) lseek(r4, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffa) sendfile(r4, r7, 0x0, 0x280900) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000000)) r8 = socket$kcm(0x29, 0x5, 0x0) recvfrom$netrom(r7, &(0x7f0000000000)=""/164, 0xa4, 0x400000a2, &(0x7f00000000c0)={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r10, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x138, r11, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x51f}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5106}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20040855}, 0x850) 09:01:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x80}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 09:01:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1227.453054][T20681] FAT-fs (loop0): bogus number of reserved sectors [ 1227.471917][T20681] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1227.565673][ T27] kauditd_printk_skb: 31 callbacks suppressed [ 1227.565695][ T27] audit: type=1804 audit(1579942883.317:2817): pid=20705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/965/file0/bus" dev="sda1" ino=17785 res=1 [ 1227.734387][ T27] audit: type=1804 audit(1579942883.447:2818): pid=20705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/965/file0/bus" dev="sda1" ino=17785 res=1 09:01:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0xfc7bf8f92be67326, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1228.041294][ T27] audit: type=1804 audit(1579942883.787:2819): pid=20801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/966/bus" dev="sda1" ino=17785 res=1 [ 1228.146921][ T27] audit: type=1804 audit(1579942883.827:2820): pid=20801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/966/bus" dev="sda1" ino=17785 res=1 09:01:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xcc) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{0x0, 0x0, [0x1, 0x4, 0x4, 0x3, 0x7, 0x103, 0x1f, 0x3108845f, 0x200, 0x5, 0xa1e, 0xc0, 0x7ff, 0x9, 0x9, 0x3]}, {0x0, 0x0, [0x3, 0xdc47, 0x9, 0x3, 0xa43, 0x3, 0x3, 0x3, 0x5, 0x400, 0x4, 0x20, 0x4, 0x40, 0x4, 0x20]}, {0xd, 0x0, [0x7, 0x3, 0x0, 0x2, 0x81, 0x5, 0x80, 0xfff, 0xf911, 0x3, 0x6, 0x3, 0x4, 0x2e, 0x4, 0x3]}, {0x4, 0x0, [0x8, 0xebbc, 0x1d7b, 0xff, 0x3, 0x2, 0x7fff, 0x8, 0xfff, 0x200, 0x0, 0x3, 0x5, 0x7, 0x1, 0x6]}, {0x2, 0x0, [0xdd, 0x8, 0x1000, 0x5, 0x7, 0x5, 0xd93, 0x2, 0x3f, 0x7fff, 0x7, 0x3, 0x9, 0x5, 0x7, 0x4]}, {0x28, 0x0, [0xfffff26c, 0x7, 0x800, 0x7, 0x2, 0x6, 0x1, 0x3, 0x80, 0x344b, 0x0, 0x48ee, 0x800, 0x3f, 0x2, 0x5]}, {0x10, 0x0, [0xffffffff, 0x1, 0x401, 0x5, 0x1000, 0x200, 0x1, 0x20002, 0x8, 0x800, 0x0, 0x1, 0x7, 0xfff, 0x7fffffff, 0x7f]}, {0xe, 0x0, [0x4, 0x6, 0x7, 0x80, 0x8, 0x4, 0x12b, 0x8, 0x9, 0x91c, 0x8, 0x1, 0x6, 0xed2, 0x8, 0x5]}, {0x18, 0x0, [0x7fffffff, 0x9, 0x8001, 0xfef, 0x5, 0x0, 0x7ff, 0x8, 0xb47, 0x8001, 0x80, 0x8, 0x1, 0x3ff, 0x9, 0x3f]}, {0x12, 0x0, [0x8, 0xee, 0x1, 0x8, 0x8, 0xfffffff5, 0x8, 0x8001, 0x1, 0x8, 0x3, 0x7f, 0xe6, 0x5, 0x3, 0x8]}], r5, 0x1, 0x1, 0x2d0}}, 0x20) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) clock_settime(0x4, &(0x7f0000000000)) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1228.276580][ T27] audit: type=1804 audit(1579942883.827:2821): pid=20803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/966/bus" dev="sda1" ino=17785 res=1 [ 1228.458177][ T27] audit: type=1804 audit(1579942884.207:2822): pid=20814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/967/file0/bus" dev="loop0" ino=803 res=1 [ 1228.556961][ T27] audit: type=1804 audit(1579942884.247:2823): pid=20814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/967/file0/bus" dev="loop0" ino=803 res=1 09:01:24 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) clone3(&(0x7f00000001c0)={0x400, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x33}, &(0x7f0000000100)=""/94, 0x5e, &(0x7f0000001880)=""/4096, &(0x7f0000000180)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x343c00, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x445, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xaa9ff0aa81da6279) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r2, 0x0, 0xe, &(0x7f0000000280)='/&*selinuxGPL\x00', r5}, 0x30) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000000)=0x1) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1228.696004][ T27] audit: type=1804 audit(1579942884.257:2824): pid=20814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/967/file0/bus" dev="loop0" ino=803 res=1 09:01:24 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1228.761762][ T27] audit: type=1800 audit(1579942884.257:2825): pid=20814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=803 res=0 09:01:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0xfeffffff}}], 0x1, 0x0) [ 1229.411858][ T27] audit: type=1804 audit(1579942885.157:2826): pid=20818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/967/file0/bus" dev="loop0" ino=803 res=1 09:01:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) clone3(&(0x7f00000001c0)={0x400, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x33}, &(0x7f0000000100)=""/94, 0x5e, &(0x7f0000001880)=""/4096, &(0x7f0000000180)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x343c00, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x445, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xaa9ff0aa81da6279) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r2, 0x0, 0xe, &(0x7f0000000280)='/&*selinuxGPL\x00', r5}, 0x30) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000000)=0x1) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x34, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0ac"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xa1e20) 09:01:26 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r8 = creat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'geneve1\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="4200000059b3000007000000000000000000e1ff000000000000000000000000000000002000000000000000fc121ee615b15b84ecfda20badd32915280ae0d496680eea41d276cd2abfc5c08d9cdb1f870584d546c4b5ab2d2b2931fec6ef50365044a323a76045dacbdb71558527eba51f5765e067dd96f3f0dca0ec02f69e042f7f2e3110e8ae7b64428e8a9da319d11283f70c7793ea011a2c3850b9a718556f89830d591d7853d95985b7b85730913be89f4e30033e151a"]}) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = io_uring_setup(0x786, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x3, 0x2f3}) kcmp(r9, r5, 0x3, 0xffffffffffffffff, r10) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r12 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r11, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r12, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {}, [{0x2, 0x7, 0xee01}, {0x2, 0x7, r6}], {0x4, 0x6}, [{0x8, 0x1, r13}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x2) sendfile(r1, r2, 0x0, 0x280900) sendmmsg(r1, &(0x7f0000002dc0), 0x0, 0x0) 09:01:26 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) clone3(&(0x7f00000001c0)={0x400, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x33}, &(0x7f0000000100)=""/94, 0x5e, &(0x7f0000001880)=""/4096, &(0x7f0000000180)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4002, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x343c00, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x445, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xaa9ff0aa81da6279) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r2, 0x0, 0xe, &(0x7f0000000280)='/&*selinuxGPL\x00', r5}, 0x30) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000000)=0x1) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 09:01:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0xfffffffe}}], 0x1, 0x0) 09:01:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) bind$rose(r2, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x7541e991c22318ee) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r7, 0x0) r8 = getuid() r9 = getegid() getresgid(&(0x7f0000000200), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) fsetxattr$system_posix_acl(r5, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x1}, [{0x2, 0x4, r7}, {0x2, 0x1, r8}], {0x4, 0x9}, [{0x8, 0x1, r9}, {0x8, 0x0, r10}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)='vfat\x00') r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) accept$unix(r7, &(0x7f0000000300), &(0x7f0000000200)=0x6e) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffa) sendfile(r4, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r11, 0x0) quotactl(0x0, &(0x7f0000000000)='./bus\x00', r11, &(0x7f0000000280)="fb561d6803d68017503d831a6c0fdda1369d1552534d8a2acf7d4a32faf0eface8378e619c6c9b90de14599ec2115992153e6d5e3375c8ab9ab158d87083c53602a6a586") 09:01:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x40010, r0, 0x2000) 09:01:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)='vfat\x00') r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) accept$unix(r7, &(0x7f0000000300), &(0x7f0000000200)=0x6e) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffa) sendfile(r4, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r11, 0x0) quotactl(0x0, &(0x7f0000000000)='./bus\x00', r11, &(0x7f0000000280)="fb561d6803d68017503d831a6c0fdda1369d1552534d8a2acf7d4a32faf0eface8378e619c6c9b90de14599ec2115992153e6d5e3375c8ab9ab158d87083c53602a6a586") 09:01:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xa20000, 0xffffffff, 0x950, r0, 0x0, &(0x7f00000000c0)={0xa10906, 0x9, [], @p_u8=&(0x7f0000000080)=0x20}}) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x2, 0x3, 0x101, 0x0, 0x0, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40010) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x80) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x9, 0x9, 0x40}) socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1232.582342][ T27] kauditd_printk_skb: 26 callbacks suppressed [ 1232.582392][ T27] audit: type=1804 audit(1579942888.327:2853): pid=21313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/722/file0/bus" dev="loop1" ino=807 res=1 [ 1232.613799][ T27] audit: type=1800 audit(1579942888.327:2854): pid=21313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=807 res=0 09:01:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x34, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0ac"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141040, 0x20) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r6, 0x0) r7 = getegid() fchown(r4, r6, r7) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) fsetxattr$security_evm(r8, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "6f6a48c1332749f55b634792f49f8556"}, 0x11, 0x3) close(0xffffffffffffffff) dup3(r2, r1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x2) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000000)=""/23) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r10, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1, 0x0, 0x0, 0xffffffff}}], 0x1, 0x0) 09:01:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)='vfat\x00') r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) accept$unix(r7, &(0x7f0000000300), &(0x7f0000000200)=0x6e) r8 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffa) sendfile(r4, r8, 0x0, 0x280900) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r11, 0x0) quotactl(0x0, &(0x7f0000000000)='./bus\x00', r11, &(0x7f0000000280)="fb561d6803d68017503d831a6c0fdda1369d1552534d8a2acf7d4a32faf0eface8378e619c6c9b90de14599ec2115992153e6d5e3375c8ab9ab158d87083c53602a6a586") 09:01:29 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x394, r5, 0x8f26409475cdc827, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1136e207}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c9f3448}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x642d514f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b2dba6e}]}, {0x4}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xba54ac7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56b7a32a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2db8c4af}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18546432}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b3f2ef6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea58e46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x64, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x667d740f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9070496}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x568587f4}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a0a1c30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x708f4648}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b97a26b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48a2d174}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b54b116}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11ad532}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c810c42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50b88f01}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d75752}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6da4c04a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7beb23a4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x729fb2d0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15940456}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dab5e9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b265be4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cd243a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x792625ee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a00c2b8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x534f2b0c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a1f2278}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d901478}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5be19705}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9f13c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x275322df}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d60dbb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c4eb597}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x178919c3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x394}}, 0xc0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) socket$unix(0x1, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r7 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r7, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1233.747206][ T27] audit: type=1804 audit(1579942889.497:2855): pid=21430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/971/bus" dev="sda1" ino=17025 res=1 [ 1233.891218][ T27] audit: type=1804 audit(1579942889.497:2856): pid=21430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/971/bus" dev="sda1" ino=17025 res=1 09:01:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1234.033621][ T27] audit: type=1804 audit(1579942889.497:2857): pid=21430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/971/bus" dev="sda1" ino=17025 res=1 [ 1234.137130][ T27] audit: type=1804 audit(1579942889.507:2858): pid=21430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/971/bus" dev="sda1" ino=17025 res=1 [ 1234.161484][ T27] audit: type=1800 audit(1579942889.607:2859): pid=21444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17137 res=0 [ 1234.205955][ T27] audit: type=1800 audit(1579942889.957:2860): pid=21555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17089 res=0 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1234.541204][ T27] audit: type=1800 audit(1579942890.287:2861): pid=21660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17089 res=0 [ 1234.608100][ T27] audit: type=1800 audit(1579942890.357:2862): pid=21663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17137 res=0 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r5 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r8 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r7, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) creat(0x0, 0x0) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r19 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r15, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=r9, @ANYRESOCT, @ANYBLOB="919f2e568b2ef3e82788aa0fab2621da2482f26190fd083a609fb483565a527d6e0bdc021aca5572020e5b5172013332e45c5677c76dee3c165c6fea8d004a531caf"], @ANYPTR, @ANYRES32=r6, @ANYBLOB="a2b0ef708407dd5e6d9e7623a20219454035c4110b7d963988c047c4d61f9f8c14848c895fce0732273c202fb0012bf81558e603902eed4d4fd67276fc73fabc4a80f49a7be75c9a49d1d0371379", @ANYRESHEX], @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r18, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYRES16, @ANYRESOCT, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000940)=ANY=[@ANYBLOB="48ec7a464878016e1fc312c85eece694d8e3fb03e1c16b66ea74d72eba6ebb4c729581364ce8bd17cf077cecb011de2144279915c699949d788f5f5c001f918de863dc2562ee92bce348ea2e9fcc3a33a844cca318589186d7b1d7c5e1dcea15802863b6798b6b5ad3706fa4edace450ad75087e854f18f1485e73517087bfc0aded58566917b0f6065fdea3f9abb781f1", @ANYPTR]], @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r19, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r20, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r22 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r24 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r21, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r23, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r24, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r25, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) getgroups(0x6, &(0x7f0000000140)=[0xee01, 0xee00, r8, r14, r20, r24]) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r29 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r31 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r28, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r30, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r31, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r32, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r34 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r34, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r36 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r33, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r35, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r36, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r37, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r40 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r40, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r42 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r39, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r41, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r42, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r43, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x4}, [], {0x4, 0x6}, [{0x8, 0x9, r26}, {0x8, 0x0, r27}, {0x8, 0x1, r32}, {0x8, 0x0, r36}, {0x8, 0x4, r38}, {0x8, 0x1, r42}], {0x10, 0x4}, {0x20, 0x4}}, 0x54, 0x2) 09:01:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x34, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0ac"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:32 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:32 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="cda0f47d3a36eddc797963035a800bfcd5089ff62eaae958af387935d3dc4fb651b3b7462c25026a8d8c6640f01bd30b59242325c849a34b455d1470eb2f6a3d52d7f68eb419d8bb1826ba4fd16bc25591a7e1990cc7c5e62bfec99135fffbaabd89b9cff35306796b1ee9eca944f11fb60310e87a0409479c", 0x79) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ftruncate(r4, 0x800) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000140)='./bus\x00', 0xa4002, 0x111) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) sendfile(r7, r6, 0x0, 0x280900) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$UHID_DESTROY(r9, &(0x7f00000001c0), 0xfffffffffffffeec) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) 09:01:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:32 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "7814af6e9a793468"}) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r4, r5, r1], 0x3) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x81, 0x81, 0xfc}, 0x10) ioctl$RTC_PIE_ON(r2, 0x7005) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:33 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x394, r5, 0x8f26409475cdc827, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1136e207}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c9f3448}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x642d514f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b2dba6e}]}, {0x4}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xba54ac7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56b7a32a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2db8c4af}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18546432}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b3f2ef6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea58e46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x64, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x667d740f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9070496}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x568587f4}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a0a1c30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x708f4648}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b97a26b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48a2d174}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b54b116}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11ad532}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c810c42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50b88f01}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d75752}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6da4c04a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7beb23a4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x729fb2d0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15940456}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dab5e9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b265be4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cd243a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x792625ee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a00c2b8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x534f2b0c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a1f2278}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d901478}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5be19705}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9f13c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x275322df}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d60dbb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c4eb597}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x178919c3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x394}}, 0xc0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) socket$unix(0x1, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r7 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r7, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1237.846157][ T27] kauditd_printk_skb: 32 callbacks suppressed [ 1237.846181][ T27] audit: type=1804 audit(1579942893.597:2895): pid=22258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/974/file0/bus" dev="loop0" ino=810 res=1 09:01:33 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x394, r5, 0x8f26409475cdc827, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1136e207}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c9f3448}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x642d514f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b2dba6e}]}, {0x4}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xba54ac7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56b7a32a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2db8c4af}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18546432}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b3f2ef6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea58e46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x64, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x667d740f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9070496}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x568587f4}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a0a1c30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x708f4648}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b97a26b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48a2d174}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b54b116}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11ad532}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c810c42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50b88f01}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d75752}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6da4c04a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7beb23a4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x729fb2d0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15940456}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dab5e9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b265be4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cd243a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x792625ee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a00c2b8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x534f2b0c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a1f2278}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d901478}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5be19705}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9f13c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x275322df}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d60dbb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c4eb597}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x178919c3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x394}}, 0xc0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) socket$unix(0x1, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r7 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r7, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1237.954781][ T27] audit: type=1804 audit(1579942893.647:2896): pid=22328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/974/file0/bus" dev="loop0" ino=810 res=1 09:01:33 executing program 4: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x33, 0x3}}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0xfffff000) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x1, 0x1}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 09:01:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) io_submit(r3, 0x1, &(0x7f0000000840)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x5a, r10, &(0x7f0000000880)="605119f49822b6732a5411756c8cdd897c56358eafb655eedffc2a8616273b4c55b000202418d7fe0f054b6bb4f26159ff4dbd4f20b4685b8467810a2481472605264255adad570e999f477b88f6e061d94c24932ab5727a51efa06b45723feee9e3fc7964125928917def9849bf9a6d46aa31ec336111f464f70176b207616d50976aab433b0816c5ab114e26c70bc629afdd0da22e46870e5a00d71005c115c710168d928446d878c85a65b73501b514bffd8a37985cf58580369b40741ecdfcbc1cc226210e9c670518dbafe7977aeec93496b1347fe821dd484d185ad3a8046a19e5be6a7dde11763b3679f7b8eda5c9b3000000000000", 0xf9, 0x6f43, 0x0, 0x2}]) [ 1238.317337][ T27] audit: type=1804 audit(1579942894.067:2897): pid=22408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/975/file0/bus" dev="loop0" ino=811 res=1 [ 1238.364643][ T27] audit: type=1804 audit(1579942894.097:2898): pid=22408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/975/file0/bus" dev="loop0" ino=811 res=1 [ 1238.446026][ T27] audit: type=1804 audit(1579942894.097:2899): pid=22408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/975/file0/bus" dev="loop0" ino=811 res=1 [ 1238.509752][ T27] audit: type=1800 audit(1579942894.097:2900): pid=22408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=811 res=0 [ 1238.534022][ T27] audit: type=1800 audit(1579942894.117:2901): pid=22441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17601 res=0 [ 1238.559791][ T27] audit: type=1804 audit(1579942894.227:2902): pid=22445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/975/file0/bus" dev="loop0" ino=811 res=1 [ 1238.589656][ T27] audit: type=1804 audit(1579942894.257:2903): pid=22408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/975/file0/bus" dev="loop0" ino=811 res=1 [ 1238.656193][ T27] audit: type=1800 audit(1579942894.257:2904): pid=22408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=811 res=0 09:01:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d11"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x2}], 0x1, 0x0) 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844, 0x8, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x394, r5, 0x8f26409475cdc827, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1136e207}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c9f3448}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x642d514f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b2dba6e}]}, {0x4}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xba54ac7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56b7a32a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2db8c4af}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18546432}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b3f2ef6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea58e46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x64, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x667d740f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9070496}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x568587f4}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a0a1c30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x708f4648}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b97a26b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48a2d174}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b54b116}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11ad532}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c810c42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50b88f01}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d75752}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6da4c04a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7beb23a4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x729fb2d0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15940456}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dab5e9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b265be4}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cd243a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x792625ee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a00c2b8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x534f2b0c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a1f2278}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d901478}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5be19705}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9f13c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x275322df}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d60dbb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c4eb597}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x178919c3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x394}}, 0xc0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) socket$unix(0x1, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xfec0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r7 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r7, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:35 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) dup3(r2, r0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000000)=0x1) r3 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000000)={0x3ff, 0x7fff, 0x0, 0x4, 0xc, 0x100000001}) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) io_submit(r3, 0x1, &(0x7f0000000840)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x5a, r10, &(0x7f0000000880)="605119f49822b6732a5411756c8cdd897c56358eafb655eedffc2a8616273b4c55b000202418d7fe0f054b6bb4f26159ff4dbd4f20b4685b8467810a2481472605264255adad570e999f477b88f6e061d94c24932ab5727a51efa06b45723feee9e3fc7964125928917def9849bf9a6d46aa31ec336111f464f70176b207616d50976aab433b0816c5ab114e26c70bc629afdd0da22e46870e5a00d71005c115c710168d928446d878c85a65b73501b514bffd8a37985cf58580369b40741ecdfcbc1cc226210e9c670518dbafe7977aeec93496b1347fe821dd484d185ad3a8046a19e5be6a7dde11763b3679f7b8eda5c9b3000000000000", 0xf9, 0x6f43, 0x0, 0x2}]) 09:01:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) io_submit(r3, 0x1, &(0x7f0000000840)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x5a, r10, &(0x7f0000000880)="605119f49822b6732a5411756c8cdd897c56358eafb655eedffc2a8616273b4c55b000202418d7fe0f054b6bb4f26159ff4dbd4f20b4685b8467810a2481472605264255adad570e999f477b88f6e061d94c24932ab5727a51efa06b45723feee9e3fc7964125928917def9849bf9a6d46aa31ec336111f464f70176b207616d50976aab433b0816c5ab114e26c70bc629afdd0da22e46870e5a00d71005c115c710168d928446d878c85a65b73501b514bffd8a37985cf58580369b40741ecdfcbc1cc226210e9c670518dbafe7977aeec93496b1347fe821dd484d185ad3a8046a19e5be6a7dde11763b3679f7b8eda5c9b3000000000000", 0xf9, 0x6f43, 0x0, 0x2}]) 09:01:36 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x3}], 0x1, 0x0) 09:01:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xffff7f62, 0x3f, 0x7, 0x2833, 0x4, "3ec04449682809e3e26817ddfb6dcd4cbe82b8"}) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:37 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x9b0000, 0xffff, 0x80000000, r0, 0x0, &(0x7f0000000040)={0xa00905, 0xffffffff, [], @string=&(0x7f0000000000)=0x20}}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000000c0)) r4 = socket$kcm(0x29, 0x5, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) sendmmsg(r4, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @local}}}, 0x80}}], 0x1, 0x0) 09:01:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d11"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44600, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000040)=0x80000) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) io_submit(r3, 0x1, &(0x7f0000000840)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x5a, r10, &(0x7f0000000880)="605119f49822b6732a5411756c8cdd897c56358eafb655eedffc2a8616273b4c55b000202418d7fe0f054b6bb4f26159ff4dbd4f20b4685b8467810a2481472605264255adad570e999f477b88f6e061d94c24932ab5727a51efa06b45723feee9e3fc7964125928917def9849bf9a6d46aa31ec336111f464f70176b207616d50976aab433b0816c5ab114e26c70bc629afdd0da22e46870e5a00d71005c115c710168d928446d878c85a65b73501b514bffd8a37985cf58580369b40741ecdfcbc1cc226210e9c670518dbafe7977aeec93496b1347fe821dd484d185ad3a8046a19e5be6a7dde11763b3679f7b8eda5c9b3000000000000", 0xf9, 0x6f43, 0x0, 0x2}]) 09:01:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x6}], 0x1, 0x0) 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/udplite6\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x400000, 0x9bbdd01bb718f227) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf0, r6, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e0b}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000001}, 0x81) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f00000002c0)) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r7, 0x0, 0x8400fffffffa) sendfile(r2, r7, 0x0, 0x280900) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x1, 0x1, 0x4, 0x20, 0x20, {}, {0x3, 0x2, 0x8, 0x2, 0x2, 0x4, "1012098b"}, 0x6, 0x1, @offset=0x80000001, 0x2, 0x0, r1}) symlinkat(&(0x7f0000000180)='./bus\x00', r8, &(0x7f0000000240)='./bus\x00') sendfile(r0, r1, 0x0, 0x280900) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000140)={0x4, 0x102, 0x4, {0x1d4a, 0x2, 0x99a, 0x9}}) r9 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r9, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r10 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x12400) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r11, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r12, 0x401}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r10, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r12, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0xfff, 0x400, 0xffff8001, 0xebf6}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) [ 1242.993172][ T27] kauditd_printk_skb: 39 callbacks suppressed [ 1242.993245][ T27] audit: type=1804 audit(1579942898.737:2944): pid=22829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/735/file0/bus" dev="loop1" ino=815 res=1 [ 1243.025913][ T27] audit: type=1804 audit(1579942898.767:2945): pid=22832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/978/file0/bus" dev="loop0" ino=816 res=1 [ 1243.051756][ T27] audit: type=1804 audit(1579942898.767:2946): pid=22829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/735/file0/bus" dev="loop1" ino=815 res=1 [ 1243.076457][ T27] audit: type=1804 audit(1579942898.797:2947): pid=22832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/978/file0/bus" dev="loop0" ino=816 res=1 [ 1243.101244][ T27] audit: type=1804 audit(1579942898.807:2948): pid=22836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/978/file0/bus" dev="loop0" ino=816 res=1 [ 1243.126988][ T27] audit: type=1804 audit(1579942898.857:2949): pid=22829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/735/file0/bus" dev="loop1" ino=815 res=1 [ 1243.153016][ T27] audit: type=1800 audit(1579942898.857:2950): pid=22829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=815 res=0 [ 1243.176174][ T27] audit: type=1800 audit(1579942898.917:2951): pid=22837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17812 res=0 09:01:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) fchdir(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0xf5, 0x5d, &(0x7f00000006c0)="0c2c39ca21217675576b3dd40b55a687b0235cac6be61f3040e5fa33246344b82bbf116df1d2a5545287c8a41d67714037b4b2e5ed273b5e1563279a9ee31cce29e34ff5116af02635d2af5291d23efc558fe593ba9a963624ca2f5e30dc92b7d08299e56bd957e25f64b5b22915a70dcc53c6f9217425e4753646215315f2a0a986aa95ac721defc4bbe4d12d331b883eca722114438444bb1231c456ae0f31f4f1b4ba6dfa8205c7647bcb2e017e02076bcffa29ff28dab2dce89053a068d82e89adf1e031db36a04bba318e808647b925f9e9a7fe61297e57d009725075730930314a97556927e27c880516f49e333857ac6964", &(0x7f0000000600)=""/93, 0x9, 0x0, 0x79, 0xe4, &(0x7f00000007c0)="20366e7e85d5a3c80fe76218f043974dad192fcdaca4f952a473eeab0fedaaf1d8e425f01c31cffdae7955e4700811ee895bd8491f6f3f2e26e69ad3bd4fc5c5444fe1ede2fd583d5368997747b8ef4b8164f2978fec3d3c45cbe3397ea7d445dad66855fe4741c205d4c19acf56e4fdc250b2294f28d889ba", &(0x7f0000000840)="68589bc158fe55a9a67c2e6d01a38455ef17a288e232f8916a684491a8046e7c84647a09e2bc5a9fa6cbef6a58c0949db40d2f361893da7093f8e890ed5fa6d31e90e5b15a86681c40b7d7d6ea07926b17094bb0723587e9a2c46addb1d4b85a4c05eedce993c023f0c056fa0985d98d7ad942246316ca077b329c54d91e15d4024ed1fcb57124503f10d1a9b98a89796582c30df40318837f43f63cab5d4ec799923eb4636bf11892f66dd92fc2e7f037c52a6808164b99e3cdbda38452f389a785448055c69131b5d25e1014402b5fb14ecd2bee71d9263f57acfb6d36b82bf7ea7ae4"}, 0x40) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000140)={0x3, &(0x7f0000000280)=""/200, &(0x7f0000000580)=[{0x0, 0x73, 0x2, &(0x7f0000000000)=""/115}, {0x3, 0x67, 0x7ff, &(0x7f0000000380)=""/103}, {0x200, 0x90, 0x2, &(0x7f0000000480)=""/144}]}) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) dup3(r3, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$TIOCSSERIAL(r6, 0x541e, &(0x7f0000000b40)={0x7, 0x1, 0xe795, 0x80000000, 0x0, 0xf0b, 0x101, 0x7fff, 0x6, 0x5, 0x2, 0x3, 0x6b4, 0xf437, &(0x7f0000000980)=""/242, 0x0, 0x101, 0x8}) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) [ 1243.310629][ T27] audit: type=1800 audit(1579942899.027:2952): pid=22837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17812 res=0 [ 1243.541743][ T27] audit: type=1804 audit(1579942899.287:2953): pid=22948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/979/file0/bus" dev="loop0" ino=817 res=1 09:01:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ftruncate(r4, 0x800) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000140)='./bus\x00', 0xa4002, 0x111) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) sendfile(r7, r6, 0x0, 0x280900) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$UHID_DESTROY(r9, &(0x7f00000001c0), 0xfffffffffffffeec) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) 09:01:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ftruncate(r4, 0x800) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000140)='./bus\x00', 0xa4002, 0x111) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) sendfile(r7, r6, 0x0, 0x280900) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$UHID_DESTROY(r9, &(0x7f00000001c0), 0xfffffffffffffeec) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) 09:01:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0x12f}]) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r6}]) 09:01:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ftruncate(r4, 0x800) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000140)='./bus\x00', 0xa4002, 0x111) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) sendfile(r7, r6, 0x0, 0x280900) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$UHID_DESTROY(r9, &(0x7f00000001c0), 0xfffffffffffffeec) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) 09:01:40 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x55) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2009}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000800}, 0xaca6c3b03b51473d) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000200)={0x10, 0x800, {0x55, 0xd497, 0xff, {0x2, 0x8001}, {0x9, 0x101}, @period={0x59, 0x2, 0x83ab, 0x8, 0x8001, {0xe4e6, 0x6991, 0x9, 0x3}, 0x8, &(0x7f0000000140)=[0x8, 0x920, 0x200, 0x3, 0x5, 0x8001, 0x1, 0x33e]}}, {0x52, 0x80, 0x400, {0x0, 0xeb}, {0x2, 0x1}, @period={0x59, 0x2, 0xfff, 0xfff9, 0x15fc, {0x1, 0xc9d, 0x3, 0x6}, 0x4, &(0x7f00000001c0)=[0x44c5, 0x4, 0x1, 0x1000]}}}) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffa) sendfile(r2, r5, 0x0, 0x280900) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000000)={0xc, {0x80000000, 0x3ff, 0x4, 0xffffffff}, {0x4, 0x3, 0x5cc0, 0xb04e}, {0xfff, 0x28c}}) r6 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r6, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d11"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:41 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x300}], 0x1, 0x0) 09:01:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ftruncate(r4, 0x800) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000140)='./bus\x00', 0xa4002, 0x111) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) sendfile(r7, r6, 0x0, 0x280900) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$UHID_DESTROY(r9, &(0x7f00000001c0), 0xfffffffffffffeec) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) 09:01:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0x5, 0x4, 0x100000, 0x40, {}, {0x4, 0x0, 0x80, 0x5, 0x6e, 0x7f, "d6c6a7f0"}, 0x3ff, 0x3, @userptr=0x12, 0x9, 0x0, r4}) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000140)={0x89bfb1aa05c8de42, r0}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r6, &(0x7f00000001c0), 0x4) dup3(r7, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) 09:01:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ftruncate(r4, 0x800) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000140)='./bus\x00', 0xa4002, 0x111) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) sendfile(r7, r6, 0x0, 0x280900) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$UHID_DESTROY(r9, &(0x7f00000001c0), 0xfffffffffffffeec) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) 09:01:42 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="70b20c4dd759d3f7f7eae361c79b6b7ccdde1917c8671ce65f89fb5345e05f1d845ff7a374e54938fe5170d55b9a15fcc88137c8db402c1a068c597a4f9669a3cf14ff057545f17dc923dd28cc5c9fab5cd288b6d84e5943983b3d133d824a5b6073e3421129d90b882909e2d8", 0x6d}, {&(0x7f0000000100)="e5c3a5f89334cee22e5cc8508de3e4659d35574c24c727dc696a9f071dc1be6b92e91ca9202faf5d071da26f06bca9b4188d85ab8ec4532394a360bb5f732117e7d01f1d", 0x44}], 0x2}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) accept4(r3, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80, 0x800) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x40) sendfile(r2, r5, 0x0, 0x8400fffffffa) sendfile(r2, r5, 0x0, 0x280900) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f00000001c0)='/em1@\x00', &(0x7f0000000200)='-em0]security#loppp0\x00', 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x80000001, 0x6, 0x4}) 09:01:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x600}], 0x1, 0x0) 09:01:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x40040, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ftruncate(r4, 0x800) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) r8 = open(&(0x7f0000000140)='./bus\x00', 0xa4002, 0x111) sendfile(r7, r8, 0x0, 0x8400fffffffa) sendfile(r7, r8, 0x0, 0x280900) sendfile(r7, r6, 0x0, 0x280900) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) write$UHID_DESTROY(r9, &(0x7f00000001c0), 0xfffffffffffffeec) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) 09:01:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r6, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0x5, 0x4, 0x100000, 0x40, {}, {0x4, 0x0, 0x80, 0x5, 0x6e, 0x7f, "d6c6a7f0"}, 0x3ff, 0x3, @userptr=0x12, 0x9, 0x0, r4}) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000140)={0x89bfb1aa05c8de42, r0}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r6, &(0x7f00000001c0), 0x4) dup3(r7, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) [ 1248.017033][ T27] kauditd_printk_skb: 47 callbacks suppressed [ 1248.017053][ T27] audit: type=1804 audit(1579942903.757:3001): pid=23663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/983/file0/bus" dev="loop0" ino=825 res=1 [ 1248.233018][ T27] audit: type=1800 audit(1579942903.807:3002): pid=23663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=825 res=0 [ 1248.325829][ T27] audit: type=1800 audit(1579942903.857:3003): pid=23668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=826 res=0 [ 1248.740710][ T27] audit: type=1804 audit(1579942904.487:3004): pid=23671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/983/file0/bus" dev="loop0" ino=825 res=1 [ 1248.770379][ T27] audit: type=1804 audit(1579942904.487:3005): pid=23663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/983/file0/bus" dev="loop0" ino=825 res=1 [ 1248.808858][ T27] audit: type=1804 audit(1579942904.507:3006): pid=23671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/983/file0/bus" dev="loop0" ino=825 res=1 [ 1248.834278][ T27] audit: type=1800 audit(1579942904.507:3007): pid=23671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=825 res=0 09:01:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3a, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0x5, 0x4, 0x100000, 0x40, {}, {0x4, 0x0, 0x80, 0x5, 0x6e, 0x7f, "d6c6a7f0"}, 0x3ff, 0x3, @userptr=0x12, 0x9, 0x0, r4}) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000140)={0x89bfb1aa05c8de42, r0}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r6, &(0x7f00000001c0), 0x4) dup3(r7, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) 09:01:45 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x84, 0x2024, 0x4, 0x7, 0x7, 0x1, 0x6}}) keyctl$get_security(0x11, r2, &(0x7f0000000080)=""/14, 0xe) 09:01:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x3f00}], 0x1, 0x0) 09:01:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:01:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0x5, 0x4, 0x100000, 0x40, {}, {0x4, 0x0, 0x80, 0x5, 0x6e, 0x7f, "d6c6a7f0"}, 0x3ff, 0x3, @userptr=0x12, 0x9, 0x0, r4}) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000140)={0x89bfb1aa05c8de42, r0}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r6, &(0x7f00000001c0), 0x4) dup3(r7, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) [ 1249.547996][ T27] audit: type=1804 audit(1579942905.297:3008): pid=23789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/984/bus" dev="sda1" ino=17843 res=1 [ 1249.602305][ T27] audit: type=1800 audit(1579942905.337:3009): pid=23900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16540 res=0 [ 1249.910728][ T27] audit: type=1800 audit(1579942905.657:3010): pid=23905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=827 res=0 09:01:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0x5, 0x4, 0x100000, 0x40, {}, {0x4, 0x0, 0x80, 0x5, 0x6e, 0x7f, "d6c6a7f0"}, 0x3ff, 0x3, @userptr=0x12, 0x9, 0x0, r4}) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000140)={0x89bfb1aa05c8de42, r0}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r6, &(0x7f00000001c0), 0x4) dup3(r7, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) 09:01:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000280)={0x7, 0x1, 0x4, 0x70000, 0x80000000, {r3, r4/1000+30000}, {0x5, 0x0, 0xa1, 0x8, 0x6, 0x9, "b98b0d8d"}, 0x3b5694f7, 0x4, @offset=0x362, 0x7fffffff, 0x0, r2}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r6, &(0x7f00000017c0), 0x33d, 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000640)={r8, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000300)={r8, @in6={{0xa, 0x4e24, 0x2, @empty, 0x5}}, 0x8, 0x3}, 0x90) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x4000}], 0x1, 0x0) 09:01:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r3, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1}]) 09:01:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x39, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0x5, 0x4, 0x100000, 0x40, {}, {0x4, 0x0, 0x80, 0x5, 0x6e, 0x7f, "d6c6a7f0"}, 0x3ff, 0x3, @userptr=0x12, 0x9, 0x0, r4}) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000140)={0x89bfb1aa05c8de42, r0}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r6, &(0x7f00000001c0), 0x4) dup3(r7, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) 09:01:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) getrandom(&(0x7f0000000280)=""/205, 0xcd, 0x3) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) sendfile(r1, r11, 0x0, 0x8400fffffffb) sendfile(r2, r3, 0x0, 0x280900) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r12}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000100)={r12, 0x1, &(0x7f0000000000)=[0x8], &(0x7f0000000040)=[0xcd5d, 0x1, 0x87c, 0x1000000, 0x0], 0x10, 0x1, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x4d3, 0x1f, 0x4, 0x4, 0x400, 0x1, 0xfffff6c0, 0x1]}) 09:01:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x34000}], 0x1, 0x0) 09:01:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x2, 0x5, 0x4, 0x100000, 0x40, {}, {0x4, 0x0, 0x80, 0x5, 0x6e, 0x7f, "d6c6a7f0"}, 0x3ff, 0x3, @userptr=0x12, 0x9, 0x0, r4}) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000140)={0x89bfb1aa05c8de42, r0}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r6, &(0x7f00000001c0), 0x4) dup3(r7, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) [ 1253.072824][ T27] kauditd_printk_skb: 15 callbacks suppressed [ 1253.072846][ T27] audit: type=1800 audit(1579942908.817:3026): pid=24280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17850 res=0 09:01:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9a0000, 0x20, 0x7ff, r2, 0x0, &(0x7f0000000000)={0x990af5, 0x8, [], @value=0xda9}}) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000140)={0x5, 0x0, 0x6, 0x800, 0x9}) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:48 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x55) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2009}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000800}, 0xaca6c3b03b51473d) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000200)={0x10, 0x800, {0x55, 0xd497, 0xff, {0x2, 0x8001}, {0x9, 0x101}, @period={0x59, 0x2, 0x83ab, 0x8, 0x8001, {0xe4e6, 0x6991, 0x9, 0x3}, 0x8, &(0x7f0000000140)=[0x8, 0x920, 0x200, 0x3, 0x5, 0x8001, 0x1, 0x33e]}}, {0x52, 0x80, 0x400, {0x0, 0xeb}, {0x2, 0x1}, @period={0x59, 0x2, 0xfff, 0xfff9, 0x15fc, {0x1, 0xc9d, 0x3, 0x6}, 0x4, &(0x7f00000001c0)=[0x44c5, 0x4, 0x1, 0x1000]}}}) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffa) sendfile(r2, r5, 0x0, 0x280900) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000000)={0xc, {0x80000000, 0x3ff, 0x4, 0xffffffff}, {0x4, 0x3, 0x5cc0, 0xb04e}, {0xfff, 0x28c}}) r6 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r6, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 1253.236716][ T27] audit: type=1800 audit(1579942908.987:3027): pid=24225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17850 res=0 [ 1253.350055][ T27] audit: type=1804 audit(1579942909.067:3028): pid=24393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/989/file0/bus" dev="loop0" ino=834 res=1 [ 1253.443773][ T27] audit: type=1804 audit(1579942909.097:3029): pid=24399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/989/file0/bus" dev="loop0" ino=834 res=1 09:01:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x2a882, 0x80) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1253.683394][ T27] audit: type=1804 audit(1579942909.427:3030): pid=24508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/990/bus" dev="sda1" ino=16573 res=1 [ 1253.737770][ T27] audit: type=1804 audit(1579942909.477:3031): pid=24508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/990/bus" dev="sda1" ino=16573 res=1 09:01:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x6, &(0x7f0000000640)=[{&(0x7f0000000280)="901020cdcc7537a6756997191726fee62bcf4082461f1fd76d2b2695c8b54f70dae30d8d7933502fa2f7167e7481a1908417bb31a1ee4182abeb3ad4f81cec1d0feb916c5cf93a84b04b971dc570478e0420559b327f230fc4084b4c7d2920e8f20035b0f24adddaa7d0d6bd2f43c39a0a3f0c3c70d457", 0x77, 0x101}, {&(0x7f0000000300)="35ef01d01bb02d5d7180e1f3aaf5af8cfa048de01a0bf05fc1b5bcc41cd8418e1bce16cbbb9150e2c76bcff0e5d21333ba6275a172cdd48069c57534f76d000f933810898f6db8dd8dfa9f0d95b35e03a895741d3b206ed5a923e289ba9efd2bfd9d94ee8fcc6e09e3cf52a612374d636ae4486c0d9589b218eb889384026882176181d1839d5022c0c96e1a273a724146718f4f56560a64a15d385218bc7866b1eebdde605c8e3281b664a5173a032a8a35815d99798b15b5cbcf07c93b9e9fc251e5d84bc192333282", 0xca, 0x3}, {&(0x7f0000000480)="c8e55fc440ed845d027cda9abaf498e6bccdf5e1aa4a61fe18c8e1389a32994301d8b644f2cf19f775e0252e907ecd93ffdfd1875de9ac4bcc2be471476e6c4bb2041900bee5471444bdff4e1e0d19f3893c171d83f7b329c97ad9fdbb1ca99d60746adc5db788bec255f4e692c9a19d4abb4ab46427388b6ed7bc", 0x7b, 0x1ff}, {&(0x7f0000000b40)="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", 0x1000, 0x5}, {&(0x7f0000000580)="2f9fdaa21edd39e8effd01df3e1fa634f17d0c7966ec6bd574417dcf1daac1f25ddb6024e990db94a90665989a3f0b2b7c3b602476de5e5a14f4dfc74fc9d4bcd21fdc89087e1a2e45d4886d7bff6b3ca7f7ba59df664140fa7d695224aa16ce519cad133f895dd249617b10a257d1f31d166e5762ebf6d4271da79c2c2d7606621118535784cf6f38829e0c4fc15de07f501aeff52c0623988f5156", 0x9c, 0x1433}, {&(0x7f0000001b40)="4ec0221262a3f8ca384585a4c7aa413f38563846e1212307303429cedf142bfa02fee63c9fd50292c2880195f2e4ea4dcc96dc9b2039d93ce270a5cc66832648a0d6438e4603c132cfe20fa30894eb4aaee0e0850c5ae8c219bc7c17d25a47230409a7be6e852619106a670c5bd98b582d9b4a9af9c25efca37b0c0a52451bf7d82389ca602c3f9ff83a1db6e0a72d5e4bf6e94980bb45fc88db459a630ee470fe113105dc7e91f36cdb424994d16b5f79dbcbfd63951f982c675b88528748aa644df599c8ccb44e40a1250aaa39a8ddf92bdb28985fa6ab9408c1c94bf3baf5bbec510e1dfd47fc39b3bb737d799ce42adf41c4d81f9d8a5bdc33d1fff158f50484ed1f2d453d3b16bcb3163fe4d76ada43474a5dfb94e24273e66621a30bc0fa8c808ef2363cdfeccb1ddf6fa5512b4806b10377dfb43d029833d54beaf809241421eb667eb2ea8e240cafe40b928a0173e70d3a2a23e524e071f1515223a38bb4c643b200401959db7440500759eac15fcb252cb2fd8aae26c7ae84da01c6d6b2018fe38c457c4dddfa8362c80eb30785013b3ff9d538c62d906ce51d858a34362d9aee36271e6eab5817d1d449df8a1812ace0ecdd2d220bb5e568720a534e77ddaa3b833c5489a973d4ef3ef21d1fa6cbc5b7728da7ab1c0149f33a143d86ff9174c2d76bd128cf68e6402a521509b0cb185ee7d203ce588f447cfc94cb29ff67ae3fd78bda3253968db1653398f082ee4044d75b0b8db36ac755c942aab43bbf57ecb4cd88ff58e13ec90c99e0e718341cba1fac4341fde37136f475c163cba5be52383c94bc52b222cb78f01ba1b4657704d63015e5f211794ca223e04a24854ab133f55b2ba985399b93915bf9c4fba765d507704d83aa53547b015ce8a89c6afa2e44bf12b0bbb9936f28ce5cb24d22c8bcc927edf2aa61068811af8a4a14473e012ca41ad5d09901d067336b14bb39f5d6f841daebc32b7118f84de932d680310606ed97891711bef3ca38ef9911d76c9a7fdfd096b4c51a0b35cb40a8702cf1f61286e1c9d3e1f1219860337049122f08d4f3ad6d6accf4249a50263ab6a896efda3edf11a22416e75b0da7f4fccb445f6fb7418edce814f91098e6e61cb60cf8259cacb2bd1400fea73bd58f6357b793606190c0222d31830255cc3827521a021be6f6fd7160ead2d89fa0a48f7ddef0c39871f024b214246df5a08fd492bd411247d19809515d240cfd24916ee245461538ce110fa6dca6538ce87952eedea1b4f43b6b6219f9a6a74a6299ab134aaf6b4758458506a38c784ce27e9eb4a07aa7574cfaa18e6c9913122271584e7261e650858bc622eb2473f3e831586e3936ef511d4e2b1332cb02b9adb45703332f90b4135f389cecc0baa0ebf028f564b117cdbcca1a168e29be3d5142e3b025c62ed8b47235b8ff76abcd96600a37485726429f05853ba13d04246839e79795741dfd4995f60a96203ba984849e384e80b4f961b463cb2707162f3eb2abd3299a9fd0b9aefcb14f153b2e3a6704262f22658830f9a7625783980b0697518539ec06ea3e8541ed5d7e9e029f0853cf5569caf6eb087dd51847bd5d788ecf1869184c9ffa3b605f1b9fcec138e4e95b9712ce1590b04fd9b375863ba51c960d0e8be4f6f21fdd980d6f680a150858fe4c874428990a68507e94a71a0147f6a38bd18f8c4a5e73ee3090795d37a8bc098168bd11fa0ac462b67d806db7e3d9bd4441a63dd5c7a27f8f3428eb61491f513278efa364cf18cc0b148e17533913f1b22dd904bf672c209fa0d84988658922b1526b49ae850b368966a916e25299ff0d4099012d6230f754998bed573fba189d9b61b58661a7b5fe60592b43965c0bd2ce608490157a7dd65dd357d7afde9cca3b21819a8c90edd2e7756e9e8379342f031612f69ac59b87f1d4bf46bc3fe875132be5fce0a957d4b88c45f79bd3982fc5200b84c7f192cf28dfa3439445db118eb4f951b84f615dc2dba4509c3ca0eff7745ed6b3de815cb5ca5274cc6eb0102a71daf36380c76be60f08afa58636ee0f1fb519bdbd7c75ec8a48a9d5d9b3e49d18612554afd1133d8d9eefa58b025097a08c230ab0a0080a0a68e70ad2b75ef935e2a937e09c26367e8b850d5d69019ebf47e9ead5bc5884617095f2edb36c598526fe61f599bab2b3fabbe1b4fc8497a3f0d475a7f75bfc5991483ac0d335fd92b650597663c3565339a1ae43ee482e4f7514bffd9375b801451c6b8cc0bde99b1d4faa2c08a6959a249abb5f0463f914d5f3cf458f647eb50ccea9bbc18c5546b5187cd667d98b163df92d53d55c9210757bf3eb4078106211ca96d32119e3bf82bfe793189ae6571d56ef676e76b15f6da84e6a9f7698f1160b55c36cc25480a4577d163505f5c1d0eac651a89d1614b0603550dd4609e8ae110375db9fb8050bbe9693d5c3324a02d678ee43cb313c139c85b3ca71e2fec683d90122151eac303d72e363168f45af857d17e04243ef280286d0ee0b8e419493dd0ba9f045c75951513b5451009f62b88b957884fce5d08472502629340feaa377ea366442a99dfa99d75d75dc69117521f70514dc3b687ef2d90597eb42b582c100766737d2b4452d8c09a804cf557e2f5d3eee96ed5b847bcbcba97fde238a23de1156ce42c25aff06cef60e95975f68a9c9022557741749732a0165796d7db446f170be4897d622a8e9a0d23ba5a826a1a5f079674f98396469756d3e2fcc358b31a99833f9fa383b3d87ec068f998489f26fd967763f1d189d27d9b5088d2aaec7bbc8fc11910a8d2595d34fdf49e49ca4a1c0c389d2af2963fda3d58e961c5400d27f2b8eccece6108d4c864f62bf79f11a897c82e41bf44019e1e2ba7bf32e280ab41ee38b824e3bd51a97f1391914f9b810fbe0160fcdb041dc484838923e7a169d5d0a2433436364b6d2ff902e793bcd04cfcca7aa3ae0687f45501b47d856fe4abfe59f5f8fff3c1676c7c2e02a0114267ebb9e1aeae48e0a7465486be2c99873bcecbc7a14857d5c7a99043f2062a9fabe163702f761cb4fa0ddd2203cdfc695dca7cd8eac3781549e1b1cc0a28f20c0345c57d4b61da1a217571034e75e8e8b96b7f9c4420bff1092d8eb2c39ee2abe6d27c93fc8a0bb3cf9d53955461547b68e80f21585f2293d17af36e1ff0b59cc3d77047c4a0635f7e419751c06b5886043837166c8c34955c12c7dfe8acbb132edd3dc368b5da97e6292a5262b3c469a2dd4fffa51fa35dbb2cc80cd9bcc3e1f647e19dc5f9445bdc8a8f4aff5b3b1be1bb977aae491e28bde1fc026d50aab52b1fa90d7feb546627d56d892508e5979350c3f8b0e506fad2fcace32271b99ed73c16b6f4e9a8d7eaa0aa4cd891b47dc80d00dd96f3be42d6d2df0dde467c57e44415f0da13eb98d461d10ef7584a45297b8b00f606d3e346115feca2551bc02fd5a99a6944423c30a21dc1c3709c6f274798ae3de5f2171f895866e73d6f57ce61b32c48feb8add331dfcc93d90bc6c80c827cf0ebfae50d4583ee21e493b9f2aa6c9663f8657a3ab94637dd36fc9a2631499ac65ebd9709c8c4017c2f72fefb0dbbdd6cf3d3088858e6108303463e52be70c1873134ab00efc172e189b15ad106df2189778d3ebe33ff62f9457943a31f589a701f467959d128d915396747548ee68a00de234b819753b1526a88ad7e17de776e88b02ccb2df1552836a17d6fb192834cb28325168abbefd5b32d0b8d1fe44b9ab23b5256fe423b8c6422c42bc96dfdb89b0172d76a5bf2f58fa0523896874a27105f48c8cd64b8a2a4289731f3f63eaefc8ed83857c5dd720239b7be79db928a6d05a998acc01071e4c3044ae139474c86d6996d7400169370c4ab269a395474a0d470477385c1c2ce68a7a83b8ca1e31d90e4e2ea7787bc1e5df1846f834769dc0dbf5bec755050cf330fefebbe850ca078ef0c7adc127765182c6a7a99fffe1cf4ec36071ba9bf75af2d00cf527d5b82f4f438647515e446052a42d0382770ac1b5eb9a1921f63aee23d1b23571d4ad36ec4caf132f9447dbf7b8f9b95431645738f5e49774c5e0d8da77aabdb473d49109645f5706418fc90545abfb13792e0103e41ee9785ac999523437eadba34ef1e17ecd6493196c780147fc3441c46d6b3bf64c37cc953a044db61d19407258b76871e265689b1883bcbe805fcb713b5e761c4d54af85f3ba110e3d530c08c3344f04a42f998a236628b015bcec03b0ad9ad6c3c81ee6d1fd8a8ef3c8b03685039a8e218727d2a1d039223333c72b8c700e6f642c719ecc7de7dc73e09fc8bac183e5169be48c0fd2e5a477899ec7afec7986864e1b34fe6cce68e1d96e2feb6cac82e05d3af82cb4c7729933c536946780249cc42970a780ff7d4af769c2fe6264617ffd96f466049087e64ce2d7bf86a789d9ef2bf18b76cba793b690246e95dfbe84469fa4f943bd065fb6d628861e41176176861edca57716b29d14abf202ede62315190db15dd4832ac091dd98b6867f905bf5e7afe1ee493565d44ea6a224556c884cf33dc4db2e34059028fe5a841a51f8b7ec06305ab8d8a893969a6db0dec70b510ab7c373e20d810db82b7859bee9c7e860cd4fa9e547f49776b4c7da117c83f776e1d72013f6686b213b7a8f27656d1252142b445862961eb6f379f393ecc10492c168f9cf792d094599155b0eb217a303d8401794b70bfd6734198350c688b85340481e370c7621b83c337123ba3d7a66dfb72f4b2b6352f70fa3b6aecb153fea55869845757f6d0782da582328d403a2e796028f42ce9cacde4d776f379a17a1420d3d725133b671f3bd583f2f3ee297ffec14cafb878b8e57d662c75fb3d4cb7e2e49a41935151f6da7ed8700440b54fbd52f86b89c943f1385033592bfef3cc2a699e7038a9638a5df9808ece14e2ccb173c85ece87964b907bfe372573946b50c7605b3ec22c2989d51cec840651ba30af8aacce9255ca90cf727227ce155d9ce97a51989b805e2efbe27484818327b2e8d3e2d36dbc3d9a3ec728dce092bd5d0e9c4b82d0859156a9640e89b46f74dd27737228635cd7ae81aff3e4ba2c66901f12c50a40fad14cfef4718e46f8950cbd61200bcada7bcd7c293abe20f1b3718da627ef28edf671e131adb3cb30c683d630b26154828c806bf6ebe0c611375cd3b7a18e1964b9957d4febd53cf150d10761e4cbf62a2dea03f389d6a370e4bc65fadfec1bd1ff6d7fafe8c88237c4b7eab949c83f71481d1086c85973972588c5d16d39b7354c6bb0edc24bdb17ab28e4e2d9d93ae05cd849d1c4f8c854770891d9c3cc210ff83fb1f205af87616eb2c2229a3c79814c4858475e3e14d1779788d236a5ec6bd122f8c878217649037c817cd0aeed75fa706452baf943c55f7565dc243bd5fd91e5dbe3e6a44ba105b3088c26d4bc4a2c7c5485e4c3aa5febbc0b585b8303e6045d3a703c726ac6f1612e73821e81bc375efe06cca105b506071dfcc7b6bdee9214cff2700bd3423467c713cf89da982585ab2ffdcdfcf7574610ddd382f5ae23d2315718662103a538c61f3851649ca651ca79a8776a6105d2c4882956e789fd54fc3fa7617d116c67b118a1050b8cdc2ac86c513cc737903e4c321140a8b79eed9f53141893920085b1ba0e46f4752a23e2a45763c5ff388ef019f605405a2c226c4cd5a3124843484541924c85168d5e5c37ed32fc4f44535d13c5eb9e605bcb10c85baef3549eda9ff46bfff9dda4215641e4772", 0x1000, 0x8b9e}], 0xe9080, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-14'}}, {@errors_remount='errors=remount-ro'}], [{@appraise='appraise'}]}) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) msync(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1253.768009][ T27] audit: type=1804 audit(1579942909.477:3032): pid=24511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/990/bus" dev="sda1" ino=16573 res=1 [ 1253.796669][ T27] audit: type=1800 audit(1579942909.477:3033): pid=24508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16573 res=0 09:01:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x400300}], 0x1, 0x0) 09:01:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x39, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:51 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x55) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2009}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000800}, 0xaca6c3b03b51473d) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000200)={0x10, 0x800, {0x55, 0xd497, 0xff, {0x2, 0x8001}, {0x9, 0x101}, @period={0x59, 0x2, 0x83ab, 0x8, 0x8001, {0xe4e6, 0x6991, 0x9, 0x3}, 0x8, &(0x7f0000000140)=[0x8, 0x920, 0x200, 0x3, 0x5, 0x8001, 0x1, 0x33e]}}, {0x52, 0x80, 0x400, {0x0, 0xeb}, {0x2, 0x1}, @period={0x59, 0x2, 0xfff, 0xfff9, 0x15fc, {0x1, 0xc9d, 0x3, 0x6}, 0x4, &(0x7f00000001c0)=[0x44c5, 0x4, 0x1, 0x1000]}}}) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffa) sendfile(r2, r5, 0x0, 0x280900) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000000)={0xc, {0x80000000, 0x3ff, 0x4, 0xffffffff}, {0x4, 0x3, 0x5cc0, 0xb04e}, {0xfff, 0x28c}}) r6 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r6, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x105141, 0x82) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000ffdbdf250300150699d19f1fa8c2000000000000000000000000010108000400ac1414aa"], 0x3}}, 0x400d800) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xac, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x524}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:mail_spool_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:kvm_device_t:s0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x84}, 0x4890) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r5, &(0x7f00000001c0), 0x4) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r8 = creat(&(0x7f0000000500)='./bus\x00', 0xcd) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, &(0x7f0000000000), 0x0, 0x10000000000004, 0x0, 0x0, r8}]) 09:01:51 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x400, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x100000, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000140)=0x1) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)=0x2) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='/dev/ttyprintk\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x4, 0x1, 0x0, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r5, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x103) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000080)={0x1, r6}) mmap$usbfs(&(0x7f0000ac0000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x5) 09:01:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x1000000}], 0x1, 0x0) [ 1255.475489][ T27] audit: type=1800 audit(1579942911.227:3034): pid=24535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16576 res=0 [ 1255.537288][ T27] audit: type=1804 audit(1579942911.287:3035): pid=24538 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir198428185/syzkaller.d0Oalo/518/bus" dev="sda1" ino=16582 res=1 09:01:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605", 0xdb}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x200400, 0x40) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) fsetxattr$security_ima(r4, &(0x7f0000000000)='security.ima\x00', &(0x7f0000001880)=@v2={0x5, 0x1, 0xc, 0xedc4, 0x1000, "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"}, 0x1009, 0x2) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) ioctl$NBD_SET_SOCK(r7, 0xab00, r9) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x2000000}], 0x1, 0x0) 09:01:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:52 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x55) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2009}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000800}, 0xaca6c3b03b51473d) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000200)={0x10, 0x800, {0x55, 0xd497, 0xff, {0x2, 0x8001}, {0x9, 0x101}, @period={0x59, 0x2, 0x83ab, 0x8, 0x8001, {0xe4e6, 0x6991, 0x9, 0x3}, 0x8, &(0x7f0000000140)=[0x8, 0x920, 0x200, 0x3, 0x5, 0x8001, 0x1, 0x33e]}}, {0x52, 0x80, 0x400, {0x0, 0xeb}, {0x2, 0x1}, @period={0x59, 0x2, 0xfff, 0xfff9, 0x15fc, {0x1, 0xc9d, 0x3, 0x6}, 0x4, &(0x7f00000001c0)=[0x44c5, 0x4, 0x1, 0x1000]}}}) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffa) sendfile(r2, r5, 0x0, 0x280900) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000000)={0xc, {0x80000000, 0x3ff, 0x4, 0xffffffff}, {0x4, 0x3, 0x5cc0, 0xb04e}, {0xfff, 0x28c}}) r6 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r6, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:52 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x3, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1000000000000197}}], 0x1, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000080)) sendfile(r4, r5, 0x0, 0x280900) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 09:01:53 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) sendfile(r1, r11, 0x0, 0x8400fffffffb) sendfile(r2, r3, 0x0, 0x280900) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r12}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000100)={r12, 0x1, &(0x7f0000000000)=[0x8], &(0x7f0000000040)=[0xcd5d, 0x1, 0x87c, 0x1000000, 0x0], 0x10, 0x1, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x4d3, 0x1f, 0x4, 0x4, 0x400, 0x1, 0xfffff6c0, 0x1]}) [ 1258.215841][ T27] kauditd_printk_skb: 15 callbacks suppressed [ 1258.215862][ T27] audit: type=1800 audit(1579942913.967:3051): pid=24898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16604 res=0 [ 1258.253545][ T27] audit: type=1800 audit(1579942913.967:3052): pid=24899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16604 res=0 09:01:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x39, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000380)) fchdir(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r4 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r6 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) fchown(r1, r2, r6) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r8, &(0x7f00000001c0), 0x4) dup3(r9, r8, 0x0) fcntl$setstatus(r8, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r10, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000000), 0x200a00}]) 09:01:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x3000000}], 0x1, 0x0) 09:01:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) sendfile(r1, r11, 0x0, 0x8400fffffffb) sendfile(r2, r3, 0x0, 0x280900) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r12}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000100)={r12, 0x1, &(0x7f0000000000)=[0x8], &(0x7f0000000040)=[0xcd5d, 0x1, 0x87c, 0x1000000, 0x0], 0x10, 0x1, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x4d3, 0x1f, 0x4, 0x4, 0x400, 0x1, 0xfffff6c0, 0x1]}) 09:01:54 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r4, &(0x7f00000017c0), 0x33d, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r6, &(0x7f00000017c0), 0x33d, 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000640)={r8, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) pipe2(&(0x7f0000000100), 0x84000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x1ff, 0x2, 0x855c, 0x7f, r8}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000640)={r9, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) r10 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='GPLvmnet1security\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r10, &(0x7f0000000240)='rxrpc_s\x00', &(0x7f00000002c0)='posix_acl_accesstrustedeth0\x00') setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000000)={r9, @in={{0x2, 0x4e21, @rand_addr=0x2}}}, 0x84) [ 1258.573518][ T27] audit: type=1800 audit(1579942914.317:3053): pid=24909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16601 res=0 [ 1258.709098][ T27] audit: type=1804 audit(1579942914.417:3054): pid=24912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/994/file0/bus" dev="loop0" ino=837 res=1 [ 1258.799767][ T27] audit: type=1804 audit(1579942914.507:3055): pid=24970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/994/file0/bus" dev="loop0" ino=837 res=1 09:01:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xca, 0xca, 0x9, [@datasec={0x8, 0x6, 0x0, 0xf, 0x2, [{0x2, 0x6, 0x4}, {0x2, 0x9, 0x3}, {0x2, 0xfff, 0x7}, {0x2, 0x227, 0x5}, {0x1, 0x8, 0xff}, {0x5, 0xfffffff9}], "fb52"}, @func={0x3, 0x0, 0x0, 0xc, 0x3}, @restrict={0x7, 0x0, 0x0, 0xb, 0x2}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xa, 0x1}, {0x8}, {0x5, 0x4}, {0x2, 0x2}, {0x10, 0x2}, {0xe, 0x1}, {0xf, 0x1}, {0xc, 0x3}, {0x4, 0x1}, {0x0, 0x3}]}]}, {0x0, [0x30, 0x30, 0x5f, 0x5f, 0x2e, 0x5f, 0x0]}}, &(0x7f0000000580)=""/213, 0xed, 0xd5}, 0x20) r3 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) r4 = dup3(r2, r3, 0x80000) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000000)) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1259.148497][ T27] audit: type=1804 audit(1579942914.897:3056): pid=25032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/995/file0/bus" dev="loop0" ino=838 res=1 [ 1259.211254][ T27] audit: type=1804 audit(1579942914.957:3057): pid=25035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/995/file0/bus" dev="loop0" ino=838 res=1 09:01:55 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) sendfile(r1, r11, 0x0, 0x8400fffffffb) sendfile(r2, r3, 0x0, 0x280900) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r12}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000100)={r12, 0x1, &(0x7f0000000000)=[0x8], &(0x7f0000000040)=[0xcd5d, 0x1, 0x87c, 0x1000000, 0x0], 0x10, 0x1, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x4d3, 0x1f, 0x4, 0x4, 0x400, 0x1, 0xfffff6c0, 0x1]}) 09:01:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x103300, 0x1) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000280)) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1259.432846][ T27] audit: type=1800 audit(1579942915.177:3058): pid=24999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16601 res=0 [ 1259.596624][ T27] audit: type=1804 audit(1579942915.347:3059): pid=25155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/996/file0/bus" dev="loop0" ino=839 res=1 [ 1259.622053][ T27] audit: type=1804 audit(1579942915.347:3060): pid=25155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/996/file0/bus" dev="loop0" ino=839 res=1 09:01:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:55 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) sendfile(r1, r11, 0x0, 0x8400fffffffb) sendfile(r2, r3, 0x0, 0x280900) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r12}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000100)={r12, 0x1, &(0x7f0000000000)=[0x8], &(0x7f0000000040)=[0xcd5d, 0x1, 0x87c, 0x1000000, 0x0], 0x10, 0x1, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x4d3, 0x1f, 0x4, 0x4, 0x400, 0x1, 0xfffff6c0, 0x1]}) 09:01:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3a, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1"}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:01:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x6000000}], 0x1, 0x0) 09:01:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=xen,cache=fscache,mmap,posixacl,debug=0x0000000000000000,msize=0x0000000100000001,aname=mountinfo\x00,vmrsion=9p2000,nodevmap,audit,\x00']) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r4, &(0x7f00000017c0), 0x33d, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_buf(r3, 0x29, 0x2d, &(0x7f00000002c0)="654fcad88ada4b101b2c711c14544444a8cf15b739e6fbd485043f7b4f45a067a3a6bb9f4fac63d91a1996099a943f41f3d14829c0b9829b1a0a584522521a5cf244ae76e2e43b067cca7981ac370e9333b93c3b66fec9ed15a1e39b82378433256bb30e337df2f0e61ac1f7bbfe91a8c94e9be874d804262e3186f543b863c1bf34453b9b9ec13500c9ef49a7632e277276a2224713d2706ffe92ccc48973e0ce180d9c56bed025c3467ffdbf8cd323295eaf2b7c1cf9d52fad2a60136ee882797a9a544cf28cfe99fed10092b059771024ae9bbd66c0ef0dc78556ccab5b8350df3468d9e475ed052998d3db331daf9d", 0xf1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r6, 0x5}, 0x8) 09:01:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) sendfile(r1, r11, 0x0, 0x8400fffffffb) sendfile(r2, r3, 0x0, 0x280900) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r12}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000100)={r12, 0x1, &(0x7f0000000000)=[0x8], &(0x7f0000000040)=[0xcd5d, 0x1, 0x87c, 0x1000000, 0x0], 0x10, 0x1, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x4d3, 0x1f, 0x4, 0x4, 0x400, 0x1, 0xfffff6c0, 0x1]}) [ 1261.832298][T25408] 9pnet: Could not find request transport: xen 09:01:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) sendfile(r1, r11, 0x0, 0x8400fffffffb) sendfile(r2, r3, 0x0, 0x280900) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r12}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000100)={r12, 0x1, &(0x7f0000000000)=[0x8], &(0x7f0000000040)=[0xcd5d, 0x1, 0x87c, 0x1000000, 0x0], 0x10, 0x1, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x4d3, 0x1f, 0x4, 0x4, 0x400, 0x1, 0xfffff6c0, 0x1]}) 09:01:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x1, 0x5, 0xfffb, 0x600b, 0x2}}) 09:01:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:01:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xbcdb, 0x80004) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r8, r1}}, 0x18) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:01:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x3f000000}], 0x1, 0x0) [ 1263.405009][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 1263.405036][ T27] audit: type=1804 audit(1579942919.157:3074): pid=25537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1000/file0/bus" dev="loop0" ino=843 res=1 [ 1263.593897][ T27] audit: type=1804 audit(1579942919.167:3075): pid=25537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1000/file0/bus" dev="loop0" ino=843 res=1 09:01:59 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x208000, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x17, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x2, "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", 0x4, 0x5, 0xc3, 0x80, 0x80}, r2}}, 0x128) r3 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:01:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1263.761369][ T27] audit: type=1804 audit(1579942919.177:3076): pid=25537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1000/file0/bus" dev="loop0" ino=843 res=1 [ 1263.977321][ T27] audit: type=1800 audit(1579942919.177:3077): pid=25537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=843 res=0 [ 1264.065224][ T27] audit: type=1804 audit(1579942919.267:3078): pid=25544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1000/file0/bus" dev="loop0" ino=843 res=1 [ 1264.207138][ T27] audit: type=1804 audit(1579942919.327:3079): pid=25537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1000/file0/bus" dev="loop0" ino=843 res=1 [ 1264.232008][ T27] audit: type=1800 audit(1579942919.327:3080): pid=25537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=843 res=0 [ 1264.254335][ T27] audit: type=1800 audit(1579942919.877:3081): pid=25553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=844 res=0 [ 1264.275313][ T27] audit: type=1804 audit(1579942919.927:3082): pid=25544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1000/file0/bus" dev="loop0" ino=843 res=1 [ 1264.300750][ T27] audit: type=1804 audit(1579942919.937:3083): pid=25541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1000/file0/bus" dev="loop0" ino=843 res=1 09:02:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3a, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1"}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:02:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16, 0xfffffffffffffffe}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x50) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1264.801717][T25669] FAT-fs (loop0): bogus number of reserved sectors [ 1264.814429][T25669] FAT-fs (loop0): Can't find a valid FAT filesystem 09:02:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0x40000000}], 0x1, 0x0) 09:02:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x33d, 0x0) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000640)={r7, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r7, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x7e7c}, 0x8) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:02:01 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x40) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x383240, 0x0) 09:02:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:02 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7f, 0x5, 0x40, 0xaa}, {0x12a, 0x80, 0x1, 0x1}, {0x91, 0x60, 0x14, 0x3}, {0x7, 0x9b, 0x0, 0x3}]}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f00000001c0)=""/52) sendfile(r3, r4, 0x0, 0x280900) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)=0x0) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x416, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe7e) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r7, r8, 0x0, 0xf, &(0x7f0000000140)='/dev/dlm_plock\x00', r10}, 0x30) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) socket$kcm(0x29, 0x7, 0x0) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x222140, 0x0) ioctl$PIO_CMAP(r11, 0x4b71, &(0x7f0000000040)={0x2, 0xfffffffffffffffa, 0x9, 0xff, 0xd1, 0x100000001}) socket$nl_xfrm(0x10, 0x3, 0x6) 09:02:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0xfeffffff}], 0x1, 0x0) 09:02:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3a, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1"}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:02:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x541c, &(0x7f0000000200)) 09:02:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@sco={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="47e41d7e0f987878a133ebba4d94266a55546e7b5632572b1a7960abe4a75c95c3271a07a897568ee89cac79c5a81a6f6dbfc90f76e5664d24997056808429ad", 0x40}, {&(0x7f0000000440)="c66920090ef6207931a0fbb4ad2be40ab5ab6f256b37821e63065ca96217c16ae656b64a14e6174b082db9fd8cc696aca5f9571d8a5d47b0269cedb6c89a5d814382bfc1a6317060cc", 0x49}, {&(0x7f00000004c0)="6ee64a99c2b2b3c2985e08d7b8505801ddff3557d2ce08d5a2b33f17f1dc10f0cce173e0462f81a9a4ee2dc49107052379f1e67b06318b06d3d187317a51f4e18c3e767b162fabc4aeb0302f31b7386ab889c4c7fe2fd3d0441469ad3dabf01bc4244228eddc66a3bdef75ae00ce58f066c2129b8d90ba165ae2374bb7ed2693f843973818c250b383", 0x89}, {&(0x7f0000000240)="67190e9ddacaf9c4b48611c56bb8c471737567f3fbd6eabdf70af7b2ee330e2c9152d0e9cd1667cfd63a9dc44e17425f06b104fc75b17e5af41447972881cc3ad8d1654b61dda02887d51d62f3975fbcacb41504769c5e5a204342f59540613e0bad74a41752a6e67cabf0ac71487dc4122190a13f61f16bb6ddbc7203004fc263b77666b35dcd537bc7978b7c7a1c2244648239134aaf6abd02edf7bbd5fa8d32bd62c2fa5d5f0290774bfe40a0afe14c7e1e725aba0b4db3281afd8dca50ed92eb04aeb6", 0xc5}], 0x4, &(0x7f0000000580)=[{0x28, 0x10b, 0x4, "a91d49f80e17e504093feba18f5faf85ddc882"}, {0x70, 0x113, 0x2, "20bed15f2206348970f3d8b3c84f32849700da7f5c97ccbe9196d66f0bfd9cc933435471f472cc06e2421f1627a5039091d8376490d6b5114689a924cd334fdf59ffd6a1a4f15859625948b0dcf84a30548db2a91e25408e0d040f80c0baa3"}], 0x98}}], 0x1, 0x41) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000001c0)=@rose={'rose', 0x0}, 0x10) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0x80000) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r6 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r6, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) sendfile(r8, r9, 0x0, 0x280900) r10 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r10, 0x800) lseek(r10, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r10, r11, 0x0, 0x8400fffffffa) sendfile(r10, r11, 0x0, 0x280900) r12 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r12, 0x800) lseek(r12, 0x0, 0x2) r13 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r12, r13, 0x0, 0x8400fffffffa) sendfile(r12, r13, 0x0, 0x280900) lseek(r12, 0x7ff, 0x1) r14 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r7, r14, 0x0, 0x8400fffffffa) sendfile(r7, r14, 0x0, 0x280900) ioctl$VT_OPENQRY(r14, 0x5600, &(0x7f0000000180)) 09:02:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0xffffff7f}], 0x1, 0x0) 09:02:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x33d, 0x0) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000640)={r7, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r7, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x7e7c}, 0x8) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1268.440781][ T27] kauditd_printk_skb: 29 callbacks suppressed [ 1268.440801][ T27] audit: type=1800 audit(1579942924.187:3113): pid=26272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16611 res=0 [ 1268.522126][ T27] audit: type=1800 audit(1579942924.267:3114): pid=26219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16611 res=0 [ 1268.606758][ T27] audit: type=1804 audit(1579942924.327:3115): pid=26275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/763/file0/bus" dev="loop1" ino=851 res=1 [ 1268.743733][ T27] audit: type=1800 audit(1579942924.337:3116): pid=26166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16611 res=0 09:02:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x33d, 0x0) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000640)={r7, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r7, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x7e7c}, 0x8) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1268.825884][ T27] audit: type=1804 audit(1579942924.347:3117): pid=26275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/763/file0/bus" dev="loop1" ino=851 res=1 [ 1268.912970][ T27] audit: type=1804 audit(1579942924.417:3118): pid=26275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir696521786/syzkaller.rQgDDm/763/file0/bus" dev="loop1" ino=851 res=1 [ 1268.942825][ T27] audit: type=1800 audit(1579942924.417:3119): pid=26275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=851 res=0 [ 1268.967351][ T27] audit: type=1800 audit(1579942924.477:3120): pid=26271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16611 res=0 [ 1268.988399][ T27] audit: type=1804 audit(1579942924.637:3121): pid=26381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1003/file0/bus" dev="loop0" ino=849 res=1 [ 1269.044035][ T27] audit: type=1804 audit(1579942924.637:3122): pid=26167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir967356621/syzkaller.VE6kxc/1003/file0/bus" dev="loop0" ino=849 res=1 09:02:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:02:04 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0xfffffffe}], 0x1, 0x0) 09:02:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:02:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r3 = dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r5 = gettid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r7, 0x0) r8 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x400, 0x0) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) r11 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r11, 0x800) lseek(r11, 0x0, 0x2) r12 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r11, r12, 0x0, 0x8400fffffffa) sendfile(r11, r12, 0x0, 0x280900) r13 = accept$netrom(r11, &(0x7f0000000a00)={{0x3, @bcast}, [@remote, @netrom, @bcast, @null, @null, @remote, @default, @default]}, &(0x7f0000000a80)=0x48) r14 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r14, 0x800) lseek(r14, 0x0, 0x2) r15 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r14, r15, 0x0, 0x8400fffffffa) sendfile(r14, r15, 0x0, 0x280900) r16 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r16, 0x800) lseek(r16, 0x0, 0x2) r17 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r16, r17, 0x0, 0x8400fffffffa) sendfile(r16, r17, 0x0, 0x280900) fcntl$getownex(r16, 0x10, &(0x7f0000003b40)={0x0, 0x0}) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r20, 0x0) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r22, 0x0) r23 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r23, 0x800) lseek(r23, 0x0, 0x2) r24 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r23, r24, 0x0, 0x8400fffffffa) sendfile(r23, r24, 0x0, 0x280900) statx(r24, &(0x7f0000003b80)='./file0/file0\x00', 0x16a7840b3e97f3f2, 0x100, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r26, 0x800) lseek(r26, 0x0, 0x2) r27 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r26, r27, 0x0, 0x8400fffffffa) sendfile(r26, r27, 0x0, 0x280900) r28 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r28, 0x800) lseek(r28, 0x0, 0x2) r29 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r28, r29, 0x0, 0x8400fffffffa) sendfile(r28, r29, 0x0, 0x280900) r30 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r30, 0x800) lseek(r30, 0x0, 0x2) r31 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r30, r31, 0x0, 0x8400fffffffa) sendfile(r30, r31, 0x0, 0x280900) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003cc0)=0x0) r33 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r34, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r36 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r38 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r35, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r37, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r38, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r39, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r40 = getpid() sched_setattr(r40, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000003d00), &(0x7f0000003d40), &(0x7f0000003d80)=0x0) fstat(r3, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003f80)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000280)="4834cf2040b7cd5c1bef0f5d855c69c2b028f75d8baaec25db3fe6b6b1823f9eb27ca7b3f8b48314bc863c67b38113d584ded4475e8edf52a5152b22e7480e1921490f437c54259aa52f846f6c6753efe587b166a38d7a9e6ef1c094c55ddf26535273c3f2954bc86e5ff7d5f0e41101cc9ca07cb86c4842196e840a044ea5059e1e80473a55a1d21878c92a7be96706054ec5a0e53ae701a86471b5f753d94006938d0b232f0526bb8fbe491ed381fabee049dfa250c431e4054671a1c8fa06e138c48cfc193d99bb3ef9e3cf18448e6cb6e69eee9467407e2e1251d3c058b142232bb50bb6c86cb11471a0b9933fad8912e1", 0xf3}, {&(0x7f0000000380)="396cefb067850224dffafb1bfa23e8343cbadf98d11fad1be0501124e3d3f391c6a59756b19e3246400c208766330dfc6e12c3a34da28ebcf526abfb81d6277f3ba92d9feb0e2b75ed079f2cb23a0e1a1cd249380238eaf88c3cffe6a3575fbdc5a140f88f6dfecb0ef14d5136ca368452fab3d9e4ffefb9411972ac677c8a9a02ffcbe7", 0x84}, {&(0x7f0000000b40)="98b7b4f2a42a5e12e88092896fa450d26da84486ccef12392a9124002a1adcc1482880063447972a65f466517dac2e1bee60299c650fb8488f03c3ee04af37bbd6454be0e1397606e1c27b4a8a6652788bf72cc827e76c99f45a47b2a822ca14696f48de139d2e1f5f3acfde1170a9f2ad60aa6e6f893e35a8164992768c5a55f52e728b99b3144c4a451bcdacb96b9c508787ca412460816ae8b19501da6a78449452b8159e0a249d85e7f9a9ecd560c3b59306021ea3eab32a3f1bebf76be27510a2b3ec679a933e720aa9758460dc16a2abd044f75bc8a1c6ff1577a26d0760ebd571cf06e30f2d19e090505615ca678ebe1a44afc17422aa2e399a9095822e58f396195f60310dafbe86084fa6a0586e3b92c6ec89ecf13b25a8b4928c98e086ca8d960f6b675ec537538499864315380d08b79beb25a50363571211728bfb15b37c0f28014d94577122e6d9a01ccdd711e7805df1e34e24dceace956ba01d90964b496f21c13bc673bf7cd39eb47b707496a4b383680660e33450c667fccbed663efb7bad6d3bcfd2d851bfaa2ed6efec52d4785665117b2a21141e5b33975768bf8ecd217abf04a3f08ee4aa83bcd301099eb38c9e8cde04150bfbc096b975f7b732b72a5ab320db538c8bb0fe222399b495e9f41eccab62bb11fb8685bb119ec7ca68df8f045ca698e6975088e7b1fdf954a2fa74d5d2b13741ef885b0a73af458078bcbee3346ed1873d1e52785403ef17f087df6db7dc5e72167b1b8e5f0e674501faa309c4845eaaed7c84251d86b030ed6f292cff052fe3f297525106855f3e81d170779fb73d3b12002ccc158760e48cb29c4f93225915041e39d381cab612df6fd963e0ae4b8f1e68d8496117623a5ca84c525fc79dda5895e6dcfc76a8dd3cdee95c6db261e07ee2565df589cc4eb3c43c71febed688887b807321cfce8b4b7e38278dc6b5876796e62bc31f90a6fb6715d506b74c1359f814f204b114a6ccd2ebd95cbd1685b5ed6ef664e4674070ecd370fcb252dfe7e0a52c94ae3368aa363f64e8790e757c97d60c42dbdfec2be94a78b6f1a772510f951d3a6912975fc798fabccb5a23174f4c109e7ab164246370e9224f59c8f31f93621a08f056b283c651776152e2d2f291be3a30535fa0c99c6a09dafc0118f4dd70fa8e55b714fc9c430d8f5585f8bdfee01020ca0e00f6f31aa6d951cdd0942f84c0aca1bf44bec04b0e1a2aa9bba477a70e1490a29bcb6115898963dd1bb7495e14efad71a6c3071189b34c36609caa1eea042e43c96183edc0c4c5725309de6c107299f44f015894e221a4b028a448588509502b7c2ecd5c0377944bf308b377c20e6900c8bca2dc48c63320b10d7484679b56c72a35d94cbd900ddcedb2b95b5da3dfe2edde28a242d504118a15b79519e783abbe0f47ba8f098d2dd0b02f2d75026aad0da6a84f1ca6808c1cd4cc681f4308c524fd5376ffd2d756e4ad09c20855ac688e7e1690c476dce579f142b6fcce9dda4bd04f71b333734e6957aea35c01fbbb3f30cef810a1c09351a0dc8e6ef3e3f8b189d26ff444d1440d54c8728f55a143cbbfda288878618eeb230c8388afc39247232b78286c8c4124d733d7b57659929d3ed4269ae833505aa0dc66e5c4209be1cfef0616b9973fcdb3eeb1a44943b01539d823a4fdffd7737fd6f4f3705625a7eb51ecb73c36a8ce6177c9223c1b2f9b5692ad0a4f06b3b3cb52158e2448c5a9140f02a4e6a08bb698ea71fb0f7892a6139246fe1e718cbf430faee529f193a62a4f2760195e8c8c0b89d965e773ce2af637d4814491f4c3b6dcf24d06a86515237baf0669b9d98431c7d01933ead59810d7af3315578c4452a36da66f961d5561ef13431656c3c61e1ed7652f3647108a3438eac2a8efe63f64f17e3bee27a489a884eab81412a3e6be17f8808b42c04a838f3a4f68e8945a6567ec41bac5a63ba8fc77e24054ae7f85278b780675150d75a2da7a4f5e34b6956d0809d5f95b3aa8de0097e94c453711d6f53a7c34987e12fd966c3e90fccc94fed26f5843a708547ffcf6cad06ca20396a095309ae368365f06e2e5f14d460986ddb3deb6fbfc6c1b366d2c226bfc2a66053b96ef88b02699b6f01c012761b7d5762a5342f32901520bc391c4959daf1f207e1e4094ffbf324805c98631d5630fe3b513f0fdf7523b4c158f85fc772d9f01b7077122b8ffc47539896ae7f9b52e6b70fb150a725d954041f2453efdae0110865184fc7d0432e94728e0d87db338bfe9dbf5575845c34277ef79a0156ddaf3e9e9fbcd4dd8c42b6a4431e76f4fdd5b0046b03f14c0836111a54d969d1c6ebd99a94944bdcc6c7253c8b946f13682f529535146657f29d64dc9b8b6e259f16e04c414292a33b97fc12b3bec21c57fcad8332ebd6aed064168b14ce5c53f245473b223028131ddf75d85b6f378268c46642777bd0ee15ecc93230ac9811dbffc36457cf5d02207036abe86c347630f2a25d678be78b73d524d2feab415135b1fb9da687bcc4da5500b9b04446b92a38f77a3c62ce5eb766f7eae98e8a99e864bfee5ae468fa45d8a53c943514f8cbbc3497db08632bba3aa16c54003d26ab13ee402a1299cb95bb3b1cdb1894dac932a011af8af4ca4654b47d4b5ec6257181f32b805eb8e2dc608d46cb32f7d08bbe19c4fff1f49fdde2de444c962ae40681046d5dfc117c4f498b99ee99f390bc3dd53b6feaa33d00f83c9178ed864c99cb12c7164db7b9d69ec7f3db0f81bd3d82d5c2b699ed1ae1d7193d3ce22aa39bd00561af37841f92755a95145a64a2c2c650e39595faa7da8bf38b2333679a0b2054cd93c8533b1bbd91bf257c15eee25c8d22fa1b69dae239eedb603bdd51e594aa75a6ef6d1754da991de2cb74814e5cb77fd8171cf4b499c1adb07a747023239bf11872f6245f2585570fcdef22f7c392ab5e0aab3aadbcbb67534407cb592f75a390661accb7194c717eca2baa7e0db9226f6cb2aefc41f4575634f396ccc114942aef76e7eec6a15ce058a50713ace3222b5fc3ec979dc9759692a5d1c0973e80d71b71f0e7218b74f2bc217ddacd90c5bdf511eac04358bfedce64d3a1c4a2fd8b37caf66b957aca9ef0c8c9c88858d21c8bc203edfe1dbf8dec566f5c7c21758f9b67696d988b5c4ba3e718795be46065a0838c45b39fbf7e7e3c3b8e9c50e577d162b17f0fc87f2f8256dfc96db589d20a2045c8808a3d4a93a1b4f5d298ce759cbea562ee4c928a3258354e9317ed518d9e3d7b7b65bddc3f2f66c68597d9bff03a2ac42a721d1cf80cdd448966137cf9610c112867c5f397dfcb12cb27fa7aab0cdbaae46893d397ca38ce0b8ced2f77e18ea1ebfc4b1cc02b516c69ab6fba2c318d03fcfbb49b9cee1ddfc43b40f6e94e3e4ee6a18adb7af29d6bc39b4e16944a19b53cca5dbaab8b718e053f09994a473c3b889ddf852fd2cc91b91dbae847c0a7a60b5033d882992e0651d642887ff2014b1002b62965163a5bcbb3e920d57eae747b44d8f275bcd22d66311167842b355c3becc7e27697fda98db9325c772cc2d5d14d7e49621ee87963d7c0d02b1e63b9bb91315ca5dee09aec24dbc799b3f6e48074653ccc40ef47dba55f5852b7a07c7c2b7984b4e5e41543f4c724d59d20b2d6107a0840d1e22d27792d7faaa804b6c7b5a5507492080d994709ebd0248cc9b2e78d421976b217affe2205d485ff0589cfd8dfb0e9afcd687123dc8c8f46694af9df16815179be13e97386d720e626c5aabc2f101d01416bc553c3ed1dad53d43db148ba9dfa610e7ef948b1def7d670a42da1b266d49103b8cf6fa406fe5577fa0c99a0ca40da4adb8d17aaf6ccf9aa52b668cc1965ff2ae60131ff57e0d7ec6cf31ede6c39e73efdef38e4b2063c3df0db6b98478d795bf7183ce9750266d7b0df8413e462bb3a5377377e61ed063e813b4cbe45c0bd1c6152f89b117a0924863032256f9768f3be415799ada1f4f24ff241932bad5b694134eacfcc1538f7d8772d7bcd6f3ff9b46a77a861e2d452958ef8447c608e8e1cf10ed26c27148f36d527a7445b65c31329140c15ed0d53e02210e3de7c94b07e73ceb489e8dd522c5a1b27e62832e555c2a16aca0ab1cef8d60e35f8280f55fd9963b0f1e510a8d2b7b42bfd519ab77f324d24f93ec5cbaa31491875b0c598f8e994559d79ec3f1477b56beb24d01de0d8375132b8ea41c316dcc50236ba75aa95a95937fab9e55efe5346e9f92a3a7becfa703da6c78977486e017bd7fd827d048382fe7743068bab86f719d582a85580527415a09af4a7360f56d0862bc8e53bcf081607f8566259bdd5ec4c12835ee9d2eaac6c9a0beabfa5586fcb631cdcdf16c638121d39cb3277fe7549039c7ab8b90605285125cfcaedb56966fcf92c10e1946b37c421c0dee1173ce5d4664eed2c2d4615e2b5c0937af687ef379a9edac2c8030a6d71b92cfe61d316584a0fd6c67654f664f8dba10ef10c0b7c37bc7aa84e9b7ce0c2490116e028254f88736d441bc5b8bcc64e332c4623faead1c16b0261a1b2e1bd48ec5abfda9d50b3cafece1a44a303ac17e4289f0bb89d5141cd64c6979bf3d420d9a82e4eb04a93e9316cca4f5ec054a17e1e70583b54ef9e3fda082d918af53abff2fc0bdcd67c7bc5c6527ac4e7e7342d5dfdcbaae93b67c53469726b28950140d6d9a7aac107560cd6b5c50fa25b0ccb25d73beb77089480e92acb7459070ef98e018246fa50fc15b3d8dc74401e1536dacf8beea50aa4b7923e186bf001f543ded22814914060638f43816176455d0d9d26d7ea0245b947884d974f4a68f5f2c8ea9df0d2e5dbe6646069f7fcad73fab02a0f3e7f997efa96929b9dfe4d7ff91ccc604bf5309234130a317fcf764141459350b6a35c79824fa042da47e3ab65da70a189be0e0ad567285eaf06d1df69d0293c7f5ddf2789b3480321f52ff6230c1ec74eade313f3283ec1596aecba2f1fa0564e06383d5ce26ebf5007a30c559a0bc1e2e2d421db64c346f35d253673d878bcc165df56102b53dc6703fc5ee9894922abc8ca13af1667125cbcfbabee15e90062107b9cff560eb07ef4f14960121fc06625e2f58f0116d1930dc04f6d0af9e98fd977657f98b2401f8adbb9ac2de4950e970a8af72bb7eea360a74804aabf5843ed868c2f6ba55b89b7d8af1ae38972fa7d513f8c2234aa215b25189b5b28a5f10dbfb4f2bc9c828731c7efebf9257312cafa423800abbaecc3be185dbe86335d45214183d87e41f591905532588289351cf249a5af85c625900887166c625fd9244cd8cd9d6a32bc20b00ecddbb33f84b96da5fe00183e782ad0d10524181a43866a6dbc31c3aba22ba3edc11f47c595c689a57178a8276c2645d638abcdf6bcc4b43f344d067628a0a6118133a3161d7520de143a6006d0132bd087889501bffd1a878875bdf30630ddd5441c54994af609acf9c9956d70c3a66f57d07a4b2555b412cf972ea85c883870425916d6cffc454d2bd2138727f6bef90799f99f7e49fecfcf509e13173861e81ede425a294b439362e520b4fdd4c4a3d4e22f64ea0301d228b6fdb8f3385a2ea6acdd7fa05209c578cb8910d29556febaab7514181d6fa1e4661907bafeb901e72fd6aac4ada584d0c769dfb84afeade269206c8b7ad639c1e346d5009e860b4000fa5332cf00334d3e07622f6994babee7dae1af2e28584c909bb63cb59ac9fdc194641f74189e70c673337b287cf53364600e68f", 0x1000}, {&(0x7f0000000480)="511bb826f5fc1bba0a94d57a4cadf89966c9bb57d0a701ff1aa701263ecacba915c4d920c00195eeca64fe3afa3110dbfb737175de2eb0ce4e46292af8323568f5888f57513d00c0953a26d3df9779f7782de220581cebc48bb15d83c9f5265688fae8a9b2455988250bc9568486dade62662fad002e4500df7dea47a94d842f97195afb9ff1e24b5e4b2959adcf890e33f9880b6b377b739a0866d4927b7896e3b0ba89bae4ef32caf4083ab12a856cd9c44cc785236bdaca6781a985b2", 0xbe}, {&(0x7f0000000140)="612e39780ea09917", 0x8}, {&(0x7f0000000580)="9dcaa626bf69d782025b7216678a6fb60e283f2ffe9b08ea3e75980b3e45afdaca9705058e84b8879facdf87873f4e1a940c5ac66ef0868d50b7daf4db5eda51b5b3be5bb7ad7d11277e6e82802f9267bf1a39d17009f57e63d094deba4d9f4cbc192aabaa99ab5bcdce11e82f4c0836a0a00dd4f7362e93301d0bc1c3cba0869393894cf378ff52bcaea08a7c75a6f31e238bbdc8df906c2aba34feffbc1235d6d7d669fd8867e9db704ed212", 0xad}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000000640)="eacff73d59d904c5b0a0810fdb6e20623d771e32e5b08009078c54814fe227d849a3ae64ce45a43d6849a8e32c895062b4553a750c4b065e2b45afecb83405137910ce12c4fe5e61aff90a3d9ba9a04fd3e0f828f21aa6f05c847fbeb0b204b3257b381450dfbe59bda222ab2e95087f5d38c66f64ad14787ca0110d6442c9d580ccf0a68dda8b4f5350b8f458e49060e0463bb7568a9735fe8c58f4", 0x9c}], 0x8, &(0x7f0000003e40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7}}}, @rights={{0x24, 0x1, 0x1, [r8, r10, 0xffffffffffffffff, r13, r14]}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r22, r25}}}, @rights={{0x18, 0x1, 0x1, [r27, r28]}}, @rights={{0x1c, 0x1, 0x1, [r2, r0, r31]}}, @cred={{0x1c, 0x1, 0x2, {r32, r34, r38}}}, @cred={{0x1c, 0x1, 0x2, {r40, r41, r42}}}], 0x118, 0x4000}, 0x880) 09:02:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x33d, 0x0) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000640)={r7, @in={{0x2, 0x4e21, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r7, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x7e7c}, 0x8) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x3a, &(0x7f0000000080)="d7a9cac41a1c7d0fec1eafa5a1120ce9534fb1e25a2ce39d9d8a55e61d182bbd4735ff086f4f26d50b7be5019fe7ddeec756d0aca99c2d1155a1"}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:02:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000140)=[0x1f, 0xfffff166, 0x2, 0x7, 0x0], 0x5, 0x4, 0x1, 0x1, 0x1, 0x8, 0x6, {0x200, 0x4951, 0xc9, 0x3f, 0x5, 0x8000, 0x2e2, 0x7f, 0x7, 0x0, 0xff, 0x8000, 0x7, 0xa2, "d5243fb43c3076500368a9f7ed7885d54196f4b7a842d797598559d52464b234"}}) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) getpeername$l2tp(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:06 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x1, 0x2, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x5, 0x8, 0x9, 0x4, 0x9, 0x1, "d9e602e9"}, 0xb7, 0x3, @planes=&(0x7f0000000000)={0x89, 0xffff0000, @userptr=0x9, 0x1ff}, 0x3, 0x0, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 09:02:06 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}, 0xffffffff}], 0x1, 0x0) 09:02:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) sendfile(r2, r3, 0x0, 0x280900) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x100000000011, 0x2, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) sendfile(r6, r7, 0x0, 0x280900) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r12, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r16, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r19, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x300000, &(0x7f00000006c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r16}}, {@obj_type={'obj_type', 0x3d, 'nl80211\x00'}}, {@euid_eq={'euid', 0x3d, r17}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nl80211\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r19}}]}}) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', r20}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x40) r22 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r22, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r23, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f000000d000)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="599396a36e807fbe848b80e9eda1c605"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:02:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) fchdir(r0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x184) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r5, &(0x7f00000001c0), 0x4) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 09:02:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x6, &(0x7f0000000640)=[{&(0x7f0000000280)="901020cdcc7537a6756997191726fee62bcf4082461f1fd76d2b2695c8b54f70dae30d8d7933502fa2f7167e7481a1908417bb31a1ee4182abeb3ad4f81cec1d0feb916c5cf93a84b04b971dc570478e0420559b327f230fc4084b4c7d2920e8f20035b0f24adddaa7d0d6bd2f43c39a0a3f0c3c70d457", 0x77, 0x101}, {&(0x7f0000000300)="35ef01d01bb02d5d7180e1f3aaf5af8cfa048de01a0bf05fc1b5bcc41cd8418e1bce16cbbb9150e2c76bcff0e5d21333ba6275a172cdd48069c57534f76d000f933810898f6db8dd8dfa9f0d95b35e03a895741d3b206ed5a923e289ba9efd2bfd9d94ee8fcc6e09e3cf52a612374d636ae4486c0d9589b218eb889384026882176181d1839d5022c0c96e1a273a724146718f4f56560a64a15d385218bc7866b1eebdde605c8e3281b664a5173a032a8a35815d99798b15b5cbcf07c93b9e9fc251e5d84bc192333282", 0xca, 0x3}, {&(0x7f0000000480)="c8e55fc440ed845d027cda9abaf498e6bccdf5e1aa4a61fe18c8e1389a32994301d8b644f2cf19f775e0252e907ecd93ffdfd1875de9ac4bcc2be471476e6c4bb2041900bee5471444bdff4e1e0d19f3893c171d83f7b329c97ad9fdbb1ca99d60746adc5db788bec255f4e692c9a19d4abb4ab46427388b6ed7bc", 0x7b, 0x1ff}, {&(0x7f0000000b40)="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", 0x1000, 0x5}, {&(0x7f0000000580)="2f9fdaa21edd39e8effd01df3e1fa634f17d0c7966ec6bd574417dcf1daac1f25ddb6024e990db94a90665989a3f0b2b7c3b602476de5e5a14f4dfc74fc9d4bcd21fdc89087e1a2e45d4886d7bff6b3ca7f7ba59df664140fa7d695224aa16ce519cad133f895dd249617b10a257d1f31d166e5762ebf6d4271da79c2c2d7606621118535784cf6f38829e0c4fc15de07f501aeff52c0623988f5156", 0x9c, 0x1433}, {&(0x7f0000001b40)="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", 0x1000, 0x8b9e}], 0xe9080, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-14'}}, {@errors_remount='errors=remount-ro'}], [{@appraise='appraise'}]}) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) msync(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 09:02:08 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xe00000, 0x20001) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xa3}}, 0x10) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0x280900) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000001c0)=0x1) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 09:02:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000b00)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0x12f}]) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r6}]) [ 1273.471749][ T27] kauditd_printk_skb: 36 callbacks suppressed [ 1273.471766][ T27] audit: type=1800 audit(1579942929.217:3159): pid=26981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16655 res=0 [ 1273.683871][T27095] ================================================================== [ 1273.692044][T27095] BUG: KCSAN: data-race in handle_mm_fault / watchdog [ 1273.698833][T27095] [ 1273.701150][T27095] read to 0xffff888093373050 of 8 bytes by task 1065 on cpu 1: [ 1273.708684][T27095] watchdog+0x2b1/0x960 [ 1273.712830][T27095] kthread+0x1d4/0x200 [ 1273.716960][T27095] ret_from_fork+0x1f/0x30 [ 1273.721403][T27095] [ 1273.723726][T27095] write to 0xffff888093373050 of 8 bytes by task 27095 on cpu 0: [ 1273.731442][T27095] handle_mm_fault+0x4a/0x530 [ 1273.736111][T27095] __do_page_fault+0x456/0x8d0 [ 1273.740924][T27095] do_page_fault+0x38/0x194 [ 1273.745416][T27095] page_fault+0x34/0x40 [ 1273.749559][T27095] copy_user_enhanced_fast_string+0xe/0x30 [ 1273.755351][T27095] _copy_from_iter_full+0x150/0x590 [ 1273.760545][T27095] kcm_sendmsg+0xb62/0x1485 [ 1273.765057][T27095] sock_sendmsg+0x9f/0xc0 [ 1273.769391][T27095] ____sys_sendmsg+0x212/0x4d0 [ 1273.774156][T27095] ___sys_sendmsg+0xb5/0x100 [ 1273.778740][T27095] __sys_sendmmsg+0x123/0x350 [ 1273.783415][T27095] __x64_sys_sendmmsg+0x64/0x80 [ 1273.788310][T27095] do_syscall_64+0xcc/0x3a0 [ 1273.792824][T27095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1273.798760][T27095] [ 1273.801070][T27095] Reported by Kernel Concurrency Sanitizer on: [ 1273.807218][T27095] CPU: 0 PID: 27095 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1273.815871][T27095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1273.825962][T27095] ================================================================== [ 1273.834183][T27095] Kernel panic - not syncing: panic_on_warn set ... [ 1273.840833][T27095] CPU: 0 PID: 27095 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1273.849494][T27095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1273.859531][T27095] Call Trace: [ 1273.862812][T27095] dump_stack+0x11d/0x181 [ 1273.867141][T27095] panic+0x210/0x640 [ 1273.871039][T27095] ? vprintk_func+0x8d/0x140 [ 1273.875627][T27095] kcsan_report.cold+0xc/0xd [ 1273.880211][T27095] kcsan_setup_watchpoint+0x3fe/0x460 [ 1273.885569][T27095] __tsan_unaligned_write8+0xc7/0x110 [ 1273.891016][T27095] handle_mm_fault+0x4a/0x530 [ 1273.895696][T27095] __do_page_fault+0x456/0x8d0 [ 1273.900452][T27095] do_page_fault+0x38/0x194 [ 1273.904947][T27095] page_fault+0x34/0x40 [ 1273.909107][T27095] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1273.915740][T27095] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1273.935336][T27095] RSP: 0018:ffffc90014f0b9d0 EFLAGS: 00010206 [ 1273.941396][T27095] RAX: 0000000000040000 RBX: 0000000000008000 RCX: 00000000000053c0 [ 1273.949370][T27095] RDX: 0000000000008000 RSI: 0000000020e9b000 RDI: ffff8880950bac40 [ 1273.957333][T27095] RBP: ffffc90014f0ba08 R08: ffff888093373040 R09: 0000888093373b90 [ 1273.965315][T27095] R10: 0000888099b7ff80 R11: 0000888093373b97 R12: 0000000020e983c0 [ 1273.973318][T27095] R13: 0000000020ea03c0 R14: 0000000000000000 R15: 00007ffffffff000 [ 1273.981558][T27095] ? copyin+0xa5/0xb0 [ 1273.985527][T27095] _copy_from_iter_full+0x150/0x590 [ 1273.990716][T27095] ? __check_object_size+0x5f/0x346 [ 1273.996011][T27095] kcm_sendmsg+0xb62/0x1485 [ 1274.000548][T27095] ? kcm_tx_work+0xe0/0xe0 [ 1274.004989][T27095] sock_sendmsg+0x9f/0xc0 [ 1274.009332][T27095] ____sys_sendmsg+0x212/0x4d0 [ 1274.014166][T27095] ___sys_sendmsg+0xb5/0x100 [ 1274.018746][T27095] ? __fget+0xb8/0x1d0 [ 1274.022816][T27095] __sys_sendmmsg+0x123/0x350 [ 1274.027498][T27095] ? __read_once_size+0x5a/0xe0 [ 1274.032348][T27095] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1274.038055][T27095] ? _copy_to_user+0x84/0xb0 [ 1274.042642][T27095] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1274.048930][T27095] ? put_timespec64+0x94/0xc0 [ 1274.053721][T27095] __x64_sys_sendmmsg+0x64/0x80 [ 1274.058720][T27095] do_syscall_64+0xcc/0x3a0 [ 1274.063220][T27095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1274.069105][T27095] RIP: 0033:0x45b349 [ 1274.073439][T27095] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1274.093032][T27095] RSP: 002b:00007f1ca7bbdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1274.101432][T27095] RAX: ffffffffffffffda RBX: 00007f1ca7bbe6d4 RCX: 000000000045b349 [ 1274.109392][T27095] RDX: 0000000000000001 RSI: 0000000020002dc0 RDI: 0000000000000003 [ 1274.117348][T27095] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 1274.125305][T27095] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1274.133371][T27095] R13: 00000000000008a7 R14: 00000000004ca021 R15: 000000000075c1cc [ 1274.142815][T27095] Kernel Offset: disabled [ 1274.147148][T27095] Rebooting in 86400 seconds..