1, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x10, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x10, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x2, 0x3, 0x9}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040010}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) socket$nl_route(0x10, 0x3, 0x0) 18:46:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x10, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x20008000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030703009e40f005dd1fff060007000000e08477fbac141436e00e0002c699da153f4f09e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x401, 0x0, 0x0, 0x42, &(0x7f0000000280), &(0x7f0000000400)="2046dc496f0c86357a68099634a4a2b2fb4e197bde4261efd64c0772d8220f116cb6fdb322807d5685fae46caf5492bb6b702564b75e9f1919db28c1adc26ca3ff56"}, 0x48) 18:46:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) [ 1023.192211][ T34] audit: type=1804 audit(1606502801.147:294): pid=19465 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1648/bus" dev="sda1" ino=16298 res=1 errno=0 [ 1023.222219][T19468] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1023.417089][ T34] audit: type=1804 audit(1606502801.177:295): pid=19463 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2186/bus" dev="sda1" ino=16301 res=1 errno=0 18:46:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x2, 0x3, 0x9}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040010}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) socket$nl_route(0x10, 0x3, 0x0) 18:46:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x20008000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x401, 0x0, 0x0, 0x42, &(0x7f0000000280), &(0x7f0000000400)="2046dc496f0c86357a68099634a4a2b2fb4e197bde4261efd64c0772d8220f116cb6fdb322807d5685fae46caf5492bb6b702564b75e9f1919db28c1adc26ca3ff56"}, 0x48) [ 1024.175488][ T34] audit: type=1804 audit(1606502802.126:296): pid=19513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2187/bus" dev="sda1" ino=16350 res=1 errno=0 18:46:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) [ 1024.581328][ T34] audit: type=1804 audit(1606502802.166:297): pid=19512 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1649/bus" dev="sda1" ino=16344 res=1 errno=0 18:46:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:43 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) [ 1025.169233][ T34] audit: type=1804 audit(1606502803.125:298): pid=19558 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1650/bus" dev="sda1" ino=16344 res=1 errno=0 [ 1025.293115][ T34] audit: type=1804 audit(1606502803.249:299): pid=19565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2188/bus" dev="sda1" ino=16302 res=1 errno=0 18:46:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x2, 0x3, 0x9}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040010}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) 18:46:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x20008000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x401, 0x0, 0x0, 0x42, &(0x7f0000000280), &(0x7f0000000400)="2046dc496f0c86357a68099634a4a2b2fb4e197bde4261efd64c0772d8220f116cb6fdb322807d5685fae46caf5492bb6b702564b75e9f1919db28c1adc26ca3ff56"}, 0x48) 18:46:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r1, 0x40) 18:46:44 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1026.189244][ T34] audit: type=1804 audit(1606502804.149:300): pid=19608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1651/bus" dev="sda1" ino=16299 res=1 errno=0 18:46:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) tkill(r1, 0x40) 18:46:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) [ 1026.334279][ T34] audit: type=1804 audit(1606502804.290:301): pid=19616 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2189/bus" dev="sda1" ino=16333 res=1 errno=0 18:46:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x2, 0x3, 0x9}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040010}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:46:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) tkill(r1, 0x40) 18:46:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:45 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) [ 1027.363490][ T34] audit: type=1804 audit(1606502805.312:302): pid=19650 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1652/bus" dev="sda1" ino=16302 res=1 errno=0 18:46:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) tkill(r1, 0x40) [ 1027.502462][ T34] audit: type=1804 audit(1606502805.370:303): pid=19652 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2190/bus" dev="sda1" ino=16301 res=1 errno=0 18:46:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(0x0, 0x40) 18:46:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:46 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed5e61ac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@showexec='showexec'}]}) 18:46:46 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1028.279367][T19678] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1028.452540][ T34] audit: type=1804 audit(1606502806.408:304): pid=19688 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2191/bus" dev="sda1" ino=16298 res=1 errno=0 [ 1028.604505][ T34] audit: type=1804 audit(1606502806.488:305): pid=19692 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1653/bus" dev="sda1" ino=16333 res=1 errno=0 18:46:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:47 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed5e61ac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@showexec='showexec'}]}) 18:46:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x2, 0x3, 0x9}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040010}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) [ 1029.240390][T19705] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:46:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:47 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:47 executing program 3: socketpair(0x11, 0x2, 0x398, &(0x7f0000000140)) 18:46:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1029.449693][ T34] audit: type=1804 audit(1606502807.399:306): pid=19726 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2192/bus" dev="sda1" ino=16376 res=1 errno=0 18:46:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(0x0, 0x40) 18:46:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:48 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5460, 0x0) 18:46:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x2, 0x3, 0x9}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040010}, 0x40) 18:46:48 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1030.879992][ T34] kauditd_printk_skb: 1 callbacks suppressed [ 1030.880004][ T34] audit: type=1804 audit(1606502808.839:308): pid=19751 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1655/bus" dev="sda1" ino=16333 res=1 errno=0 18:46:48 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) [ 1030.952900][ T34] audit: type=1804 audit(1606502808.889:309): pid=19756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2193/bus" dev="sda1" ino=16308 res=1 errno=0 18:46:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x40000) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 1031.290246][T19773] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:46:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x40000) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 1031.387536][ T3153] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1031.495770][T19782] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:46:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x40000) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 1031.582627][ T3153] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:46:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1031.703254][T19792] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1031.748410][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:46:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(0x0, 0x40) 18:46:51 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) 18:46:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:46:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1033.943097][ T34] audit: type=1804 audit(1606502811.899:310): pid=19824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1656/bus" dev="sda1" ino=16301 res=1 errno=0 18:46:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1034.030855][ T34] audit: type=1804 audit(1606502811.949:311): pid=19823 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2194/bus" dev="sda1" ino=16299 res=1 errno=0 18:46:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:46:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) dup2(0xffffffffffffffff, r1) 18:46:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) dup2(0xffffffffffffffff, r1) 18:46:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) dup2(0xffffffffffffffff, r1) 18:46:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, 0xffffffffffffffff) 18:46:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x0) 18:46:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, 0xffffffffffffffff) 18:46:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 18:46:54 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:54 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1037.009557][ T34] audit: type=1804 audit(1606502814.969:312): pid=19896 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2195/bus" dev="sda1" ino=16301 res=1 errno=0 18:46:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, 0xffffffffffffffff) [ 1037.133939][ T34] audit: type=1804 audit(1606502815.019:313): pid=19897 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1657/bus" dev="sda1" ino=16299 res=1 errno=0 18:46:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:46:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:46:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:46:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:46:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:46:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x0) 18:46:57 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:46:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:46:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) select(0x40, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0x0, 0x0) 18:46:57 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:57 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:46:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1040.064501][ T34] audit: type=1804 audit(1606502818.019:314): pid=19965 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2196/bus" dev="sda1" ino=16299 res=1 errno=0 [ 1040.176647][ T34] audit: type=1804 audit(1606502818.059:315): pid=19967 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1658/bus" dev="sda1" ino=16298 res=1 errno=0 18:46:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:46:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:46:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:46:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:46:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926f9a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x0) 18:47:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) 18:47:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:47:00 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1043.105034][ T34] audit: type=1804 audit(1606502821.059:316): pid=20041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2197/bus" dev="sda1" ino=16298 res=1 errno=0 18:47:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1043.182804][ T34] audit: type=1804 audit(1606502821.099:317): pid=20044 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1659/bus" dev="sda1" ino=16299 res=1 errno=0 18:47:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:47:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 18:47:04 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1046.155907][ T34] audit: type=1804 audit(1606502824.109:318): pid=20118 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2198/bus" dev="sda1" ino=16299 res=1 errno=0 18:47:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:04 executing program 1: socketpair(0x28, 0x0, 0xffffff13, &(0x7f0000000000)) [ 1046.322628][ T34] audit: type=1804 audit(1606502824.159:319): pid=20119 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1660/bus" dev="sda1" ino=16303 res=1 errno=0 18:47:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xca8abb5ce0533ed2) 18:47:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:04 executing program 1: 18:47:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:05 executing program 1: 18:47:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:47:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:47:05 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:05 executing program 1: 18:47:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1047.158996][ T34] audit: type=1804 audit(1606502825.119:320): pid=20185 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1661/bus" dev="sda1" ino=16384 res=1 errno=0 18:47:05 executing program 1: [ 1047.300831][ T34] audit: type=1804 audit(1606502825.189:321): pid=20197 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2199/bus" dev="sda1" ino=16344 res=1 errno=0 18:47:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:05 executing program 1: 18:47:05 executing program 1: 18:47:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 18:47:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:47:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:47:06 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 18:47:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1048.188563][ T34] audit: type=1804 audit(1606502826.149:322): pid=20238 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1662/bus" dev="sda1" ino=16299 res=1 errno=0 [ 1048.329269][ T34] audit: type=1804 audit(1606502826.229:323): pid=20248 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2200/bus" dev="sda1" ino=16303 res=1 errno=0 18:47:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 18:47:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 18:47:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') exit(0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 18:47:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:47:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) 18:47:07 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') exit(0x0) 18:47:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1049.211967][ T34] audit: type=1804 audit(1606502827.170:324): pid=20306 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1663/bus" dev="sda1" ino=16344 res=1 errno=0 18:47:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') [ 1049.385219][ T34] audit: type=1804 audit(1606502827.250:325): pid=20319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2201/bus" dev="sda1" ino=16308 res=1 errno=0 18:47:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:07 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 18:47:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) 18:47:08 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1050.253638][ T34] audit: type=1804 audit(1606502828.210:326): pid=20366 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1664/bus" dev="sda1" ino=16302 res=1 errno=0 18:47:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1050.403489][ T34] audit: type=1804 audit(1606502828.270:327): pid=20378 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2202/bus" dev="sda1" ino=16295 res=1 errno=0 18:47:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:47:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:47:08 executing program 1: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000300)) 18:47:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:47:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) dup(0xffffffffffffffff) 18:47:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) 18:47:09 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:47:09 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1051.212277][T20434] cannot load conntrack support for proto=3 18:47:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:47:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 1051.257805][ T34] audit: type=1804 audit(1606502829.220:328): pid=20433 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1665/bus" dev="sda1" ino=16299 res=1 errno=0 [ 1051.291683][T20448] cannot load conntrack support for proto=3 18:47:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) dup(0xffffffffffffffff) [ 1051.418789][ T34] audit: type=1804 audit(1606502829.340:329): pid=20452 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2203/bus" dev="sda1" ino=16331 res=1 errno=0 18:47:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 1051.563079][T20470] cannot load conntrack support for proto=3 18:47:09 executing program 1: getresuid(&(0x7f0000000300), 0xffffffffffffffff, 0x0) 18:47:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:47:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000029c0)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 18:47:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) 18:47:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1052.301449][T20498] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 18:47:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 1052.346721][ T34] audit: type=1804 audit(1606502830.310:330): pid=20500 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1666/bus" dev="sda1" ino=16344 res=1 errno=0 18:47:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r0, 0x0, 0x0, 0x8000}) [ 1052.498006][ T34] audit: type=1804 audit(1606502830.380:331): pid=20510 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2204/bus" dev="sda1" ino=16295 res=1 errno=0 18:47:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:47:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:47:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000340)) 18:47:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:47:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 18:47:11 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@remote, @in=@empty}}, {{@in6=@private0}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) set_mempolicy(0x0, &(0x7f00000001c0), 0x8001) 18:47:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) 18:47:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 1053.359174][ T34] audit: type=1804 audit(1606502831.320:332): pid=20556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1667/bus" dev="sda1" ino=16331 res=1 errno=0 18:47:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x12, 0x0, 0x0) 18:47:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) r0 = io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) [ 1053.528196][ T34] audit: type=1804 audit(1606502831.430:333): pid=20567 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2205/bus" dev="sda1" ino=16299 res=1 errno=0 18:47:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f00000000c0)) 18:47:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80104592, &(0x7f00000000c0)={0x1f00, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 18:47:11 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x0, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="97d138dfe019fd586a5dedfa22443bf4", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 18:47:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 18:47:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x0, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) 18:47:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1054.368931][T20612] ptrace attach of "/root/syz-executor.2"[20607] was attempted by "/root/syz-executor.2"[20612] 18:47:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x2000}, 0x4) 18:47:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:47:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x0, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1054.402915][ T34] audit: type=1804 audit(1606502832.360:334): pid=20610 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1668/bus" dev="sda1" ino=16363 res=1 errno=0 18:47:12 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1054.593681][ T34] audit: type=1804 audit(1606502832.450:335): pid=20619 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2206/bus" dev="sda1" ino=16308 res=1 errno=0 18:47:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, 0x0) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:47:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, 0x0) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 18:47:13 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='nsfs\x00', 0x0, 0x0) 18:47:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 18:47:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, 0x0) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) [ 1055.413832][ T34] audit: type=1804 audit(1606502833.370:336): pid=20657 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1669/bus" dev="sda1" ino=16383 res=1 errno=0 18:47:13 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000200)) setuid(0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) pipe(&(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 1055.549176][ T34] audit: type=1804 audit(1606502833.430:337): pid=20670 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2207/bus" dev="sda1" ino=16289 res=1 errno=0 18:47:13 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x0, 0x80002, 0x0) dup2(r2, r1) 18:47:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 18:47:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x0, 0x80002, 0x0) dup2(r2, r1) 18:47:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x0, 0x80002, 0x0) dup2(r2, r1) 18:47:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x800004, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x0, 0x0) dup2(r2, r1) 18:47:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 18:47:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x0, 0x0) dup2(r2, r1) [ 1056.385194][ T34] audit: type=1804 audit(1606502834.340:338): pid=20723 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1670/bus" dev="sda1" ino=16301 res=1 errno=0 [ 1056.475136][ T34] audit: type=1804 audit(1606502834.410:339): pid=20732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2208/bus" dev="sda1" ino=16350 res=1 errno=0 18:47:14 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) r2 = socket(0x10, 0x0, 0x0) dup2(r2, r1) 18:47:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) 18:47:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) socket(0x10, 0x80002, 0x0) dup2(0xffffffffffffffff, r1) 18:47:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) 18:47:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) socket(0x10, 0x80002, 0x0) dup2(0xffffffffffffffff, r1) 18:47:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000200)) 18:47:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = io_uring_setup(0x175, &(0x7f0000000100)) socket(0x10, 0x80002, 0x0) dup2(0xffffffffffffffff, r1) 18:47:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) 18:47:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 18:47:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1057.381578][ T34] audit: type=1804 audit(1606502835.340:340): pid=20793 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1671/bus" dev="sda1" ino=16373 res=1 errno=0 18:47:15 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:15 executing program 2: request_key(&(0x7f0000003340)='asymmetric\x00', &(0x7f0000003380)={'syz', 0x1}, &(0x7f00000033c0)='-&\x00', 0xffffffffffffffff) 18:47:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, 0xffffffffffffffff) [ 1057.443746][ T34] audit: type=1804 audit(1606502835.400:341): pid=20801 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2209/bus" dev="sda1" ino=16296 res=1 errno=0 18:47:15 executing program 2: keyctl$KEYCTL_MOVE(0x14, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0) 18:47:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, 0xffffffffffffffff) 18:47:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000380)={[], 0x0, 0xffff, 0x2}) 18:47:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000ffe40000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) io_uring_setup(0x175, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, 0xffffffffffffffff) 18:47:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:16 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x2050, 0xffffffffffffffff, 0x0) 18:47:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x5432, 0x0) 18:47:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x0, {{0x0, 0x3}, 0x1000}}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x10, @unused=[0x9, 0x2, 0x4], @subvolid=0x80}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000", 0x23, 0x1800}, {&(0x7f0000000040), 0x0, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') 18:47:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1058.366630][ T34] audit: type=1804 audit(1606502836.330:342): pid=20853 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1672/bus" dev="sda1" ino=16303 res=1 errno=0 18:47:16 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:16 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') 18:47:16 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xc202]}, &(0x7f0000000180)=0x54) 18:47:16 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xc202]}, &(0x7f0000000180)=0x54) [ 1058.658403][ T34] audit: type=1804 audit(1606502836.610:343): pid=20867 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2210/bus" dev="sda1" ino=16368 res=1 errno=0 18:47:16 executing program 3: timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}}, 0x0) 18:47:16 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1058.708129][T20872] IPVS: ftp: loaded support on port[0] = 21 [ 1058.740194][T20874] IPVS: ftp: loaded support on port[0] = 21 18:47:16 executing program 3: perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1059.100575][T20872] IPVS: ftp: loaded support on port[0] = 21 [ 1059.124426][T20874] IPVS: ftp: loaded support on port[0] = 21 18:47:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:17 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:17 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d583b00970494ec8fe28a1be347260210509109fdc5136092f6ccd12c990fa4d"}) 18:47:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:17 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xc202]}, &(0x7f0000000180)=0x54) [ 1059.590909][ T34] audit: type=1804 audit(1606502837.550:344): pid=20965 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1673/bus" dev="sda1" ino=16376 res=1 errno=0 [ 1059.616868][T20962] IPVS: ftp: loaded support on port[0] = 21 18:47:17 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:17 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) 18:47:17 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xc202]}, &(0x7f0000000180)=0x54) [ 1059.862207][ T34] audit: type=1804 audit(1606502837.680:345): pid=20967 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2211/bus" dev="sda1" ino=16295 res=1 errno=0 18:47:17 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:18 executing program 3: [ 1060.117843][T21002] IPVS: ftp: loaded support on port[0] = 21 18:47:18 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x0, [0x0, 0x0, 0xc202]}, &(0x7f0000000180)=0x54) 18:47:18 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1060.404236][T21026] IPVS: ftp: loaded support on port[0] = 21 18:47:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:18 executing program 3: 18:47:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:18 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) 18:47:18 executing program 2: 18:47:18 executing program 3: [ 1060.639908][ T34] audit: type=1804 audit(1606502838.600:346): pid=21065 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2212/bus" dev="sda1" ino=16308 res=1 errno=0 18:47:18 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) 18:47:18 executing program 2: 18:47:18 executing program 0: [ 1060.901546][ T34] audit: type=1804 audit(1606502838.720:347): pid=21076 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1674/bus" dev="sda1" ino=16383 res=1 errno=0 18:47:18 executing program 3: 18:47:19 executing program 2: 18:47:19 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) 18:47:19 executing program 3: 18:47:19 executing program 0: 18:47:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:19 executing program 2: 18:47:19 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:19 executing program 3: 18:47:19 executing program 0: [ 1061.672655][ T34] audit: type=1804 audit(1606502839.630:348): pid=21114 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2213/bus" dev="sda1" ino=16384 res=1 errno=0 18:47:19 executing program 0: 18:47:19 executing program 3: 18:47:19 executing program 2: 18:47:19 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:19 executing program 0: 18:47:20 executing program 3: [ 1061.990973][ T34] audit: type=1804 audit(1606502839.950:349): pid=21128 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1675/bus" dev="sda1" ino=16383 res=1 errno=0 18:47:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:20 executing program 2: 18:47:20 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:20 executing program 0: 18:47:20 executing program 3: 18:47:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1062.878791][ T34] audit: type=1804 audit(1606502840.840:350): pid=21145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2214/bus" dev="sda1" ino=16379 res=1 errno=0 18:47:20 executing program 3: 18:47:20 executing program 0: 18:47:20 executing program 2: 18:47:21 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1063.142057][ T34] audit: type=1804 audit(1606502841.100:351): pid=21159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1676/bus" dev="sda1" ino=16299 res=1 errno=0 18:47:21 executing program 3: 18:47:21 executing program 0: 18:47:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:21 executing program 2: 18:47:21 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:21 executing program 3: 18:47:21 executing program 0: 18:47:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1064.068321][ T34] audit: type=1804 audit(1606502842.030:352): pid=21178 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2215/bus" dev="sda1" ino=16327 res=1 errno=0 18:47:22 executing program 0: 18:47:22 executing program 2: 18:47:22 executing program 3: 18:47:22 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:22 executing program 0: [ 1064.355301][ T34] audit: type=1804 audit(1606502842.310:353): pid=21190 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1677/bus" dev="sda1" ino=16384 res=1 errno=0 18:47:22 executing program 2: 18:47:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:23 executing program 3: 18:47:23 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:23 executing program 0: 18:47:23 executing program 2: 18:47:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1065.281005][ T34] audit: type=1804 audit(1606502843.240:354): pid=21208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2216/bus" dev="sda1" ino=16384 res=1 errno=0 18:47:23 executing program 2: 18:47:23 executing program 3: 18:47:23 executing program 0: 18:47:23 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1065.560839][ T34] audit: type=1804 audit(1606502843.520:355): pid=21222 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1678/bus" dev="sda1" ino=16376 res=1 errno=0 18:47:23 executing program 3: 18:47:23 executing program 2: 18:47:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:24 executing program 0: 18:47:24 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:24 executing program 3: 18:47:24 executing program 2: 18:47:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1066.464068][ T34] audit: type=1804 audit(1606502844.420:356): pid=21242 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2217/bus" dev="sda1" ino=16033 res=1 errno=0 18:47:24 executing program 0: 18:47:24 executing program 3: 18:47:24 executing program 2: 18:47:24 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080), 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1066.672018][ T34] audit: type=1804 audit(1606502844.620:357): pid=21253 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1679/bus" dev="sda1" ino=16113 res=1 errno=0 18:47:24 executing program 3: 18:47:24 executing program 0: 18:47:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x800004, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:25 executing program 2: 18:47:25 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080), 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:25 executing program 3: 18:47:25 executing program 0: 18:47:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1067.587090][ T34] audit: type=1804 audit(1606502845.551:358): pid=21274 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2218/bus" dev="sda1" ino=16113 res=1 errno=0 18:47:25 executing program 3: 18:47:25 executing program 2: 18:47:25 executing program 0: 18:47:25 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080), 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1067.832501][ T34] audit: type=1804 audit(1606502845.781:359): pid=21287 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1680/bus" dev="sda1" ino=16228 res=1 errno=0 18:47:25 executing program 0: 18:47:25 executing program 3: 18:47:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:26 executing program 2: 18:47:26 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:26 executing program 0: 18:47:26 executing program 3: 18:47:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1068.751165][ T34] audit: type=1804 audit(1606502846.711:360): pid=21305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2219/bus" dev="sda1" ino=16228 res=1 errno=0 18:47:26 executing program 2: 18:47:26 executing program 0: 18:47:26 executing program 3: 18:47:26 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:26 executing program 0: [ 1068.949450][ T34] audit: type=1804 audit(1606502846.891:361): pid=21315 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1681/bus" dev="sda1" ino=16228 res=1 errno=0 [ 1069.114486][ T34] audit: type=1804 audit(1606502846.981:362): pid=21320 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2220/bus" dev="sda1" ino=15812 res=1 errno=0 18:47:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:27 executing program 3: 18:47:27 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000001780), 0x4) 18:47:27 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000013c0)={'team0\x00'}) 18:47:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1069.853521][ T34] audit: type=1804 audit(1606502847.811:363): pid=21339 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2221/bus" dev="sda1" ino=16373 res=1 errno=0 18:47:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:47:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="9feb01001800000000000040"], &(0x7f00000000c0)=""/234, 0x3e, 0xea, 0x1}, 0x20) 18:47:27 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:27 executing program 0: socketpair(0xa, 0x3, 0x7, &(0x7f0000002840)) 18:47:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1070.111456][ T34] audit: type=1804 audit(1606502847.891:364): pid=21342 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1682/bus" dev="sda1" ino=16383 res=1 errno=0 18:47:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000006c0)) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 1070.307476][ T34] audit: type=1804 audit(1606502848.161:365): pid=21358 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2222/bus" dev="sda1" ino=16302 res=1 errno=0 18:47:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:47:28 executing program 0: open(0x0, 0x7e, 0x0) 18:47:28 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:28 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:28 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000b00), 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001080)=@un=@abs={0x8}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)) 18:47:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xb}, 0xa) [ 1071.044332][ T34] audit: type=1804 audit(1606502849.001:366): pid=21382 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1683/bus" dev="sda1" ino=16384 res=1 errno=0 18:47:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:29 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 18:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000580)="88f64c30e5c032781bf1644b4f6ea198a4846b36192ee97afd2748cbb5cafee5eed77c67ec9a152686fda0bf5280496dd826d111a73363113c8d6e44ff601f664c09af4e6ad40c597f8c7e0295460846f9f7dfb15ef0b40992be3efad8", 0x5d, 0x0, &(0x7f0000000640)=@file={0xa}, 0xa) 18:47:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004040) 18:47:29 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24068000) 18:47:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9101) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0xd0) [ 1071.478181][ T34] audit: type=1804 audit(1606502849.441:367): pid=21409 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2223/bus" dev="sda1" ino=15812 res=1 errno=0 18:47:29 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20004800) 18:47:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002880)='/dev/vcsa#\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) 18:47:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:47:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:30 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x0, 0x0) 18:47:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:47:30 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/71) [ 1072.383295][ T34] audit: type=1804 audit(1606502850.341:368): pid=21449 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1684/bus" dev="sda1" ino=15812 res=1 errno=0 18:47:30 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/user\x00') 18:47:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 18:47:30 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:30 executing program 3: r0 = getpgrp(0xffffffffffffffff) setpriority(0x1, r0, 0x0) [ 1072.633877][ T34] audit: type=1804 audit(1606502850.541:369): pid=21458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2224/bus" dev="sda1" ino=16379 res=1 errno=0 18:47:30 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) 18:47:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:31 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks'}}]}) 18:47:31 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 18:47:31 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000), 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x14, &(0x7f0000000080), 0x4) 18:47:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1073.515383][T21491] tmpfs: Bad value for 'nr_blocks' 18:47:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:47:31 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000), 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1073.541617][ T34] audit: type=1804 audit(1606502851.501:370): pid=21490 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1685/bus" dev="sda1" ino=16327 res=1 errno=0 [ 1073.599259][T21491] tmpfs: Bad value for 'nr_blocks' 18:47:33 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 18:47:33 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 18:47:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x12, 0x0, &(0x7f0000000100)) 18:47:33 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000), 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1075.080313][ T34] audit: type=1804 audit(1606502851.641:371): pid=21502 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2225/bus" dev="sda1" ino=16383 res=1 errno=0 18:47:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x37, 0x0, &(0x7f0000000100)) 18:47:34 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:34 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x45e501, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 18:47:34 executing program 3: syz_io_uring_setup(0x1ae, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:47:34 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 18:47:34 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) [ 1076.356069][ T34] audit: type=1804 audit(1606502854.321:372): pid=21532 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1686/bus" dev="sda1" ino=16292 res=1 errno=0 18:47:34 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 18:47:34 executing program 3: syz_io_uring_setup(0x1ae, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:47:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:47:34 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) [ 1076.921527][ T34] audit: type=1804 audit(1606502854.881:373): pid=21569 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2226/bus" dev="sda1" ino=16299 res=1 errno=0 18:47:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000500)={0x2, 0x0, [0x174, 0x0, 0x3, 0xb, 0xda0]}) 18:47:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @dev, 0x1f}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000700)="81fc8459d1915edd", 0x8}, {&(0x7f0000000800)="fb", 0x1}, {&(0x7f0000000880)='\'', 0x1}], 0x3, &(0x7f0000000b40)=[{0xc}, {0xc}], 0x18}}], 0x1, 0x4008002) 18:47:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae93, &(0x7f0000000500)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0xb, 0xda0]}) 18:47:37 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) 18:47:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:37 executing program 3: write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) ustat(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/ipc\x00') syz_genetlink_get_family_id$devlink(0x0) 18:47:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, 0x0, &(0x7f0000000100)) [ 1079.350122][T21581] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 1079.374102][ T34] audit: type=1804 audit(1606502857.331:374): pid=21580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1687/bus" dev="sda1" ino=16302 res=1 errno=0 18:47:37 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:47:37 executing program 0: syz_genetlink_get_family_id$ethtool(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x87080000, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 1079.588924][T21600] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 18:47:37 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f00000054c0)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 18:47:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000500)={0x2, 0x0, [0x174, 0x0, 0x3, 0xb, 0xda0]}) [ 1079.781007][T21617] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 1079.984551][ T34] audit: type=1804 audit(1606502857.951:375): pid=21626 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2227/bus" dev="sda1" ino=16299 res=1 errno=0 18:47:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:40 executing program 0: syz_genetlink_get_family_id$ethtool(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x87080000, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 18:47:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@ipv6_delroute={0x24, 0x19, 0x13, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x6}]}, 0x24}}, 0x0) 18:47:40 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) 18:47:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000005c0)={0x0, 0x7000000, &(0x7f0000000580)={&(0x7f0000000140)={0x18, r1, 0x709, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:47:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1082.342280][T21641] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 18:47:40 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 1082.385269][ T34] audit: type=1804 audit(1606502860.351:376): pid=21639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1688/bus" dev="sda1" ino=16301 res=1 errno=0 18:47:40 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file1\x00', 0x0, 0xc0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) ustat(0xffffffff, &(0x7f0000000480)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/ipc\x00') setns(r0, 0x10000000) syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') 18:47:40 executing program 2: getrusage(0x1, &(0x7f0000000040)) [ 1082.538767][T21651] tmpfs: Bad value for 'nr_blocks' 18:47:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1000}]}) 18:47:40 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000006c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 1082.613745][T21651] tmpfs: Bad value for 'nr_blocks' 18:47:40 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 1082.800798][T21673] tmpfs: Bad value for 'nr_blocks' [ 1083.054121][ T34] audit: type=1804 audit(1606502861.011:377): pid=21682 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2228/bus" dev="sda1" ino=16383 res=1 errno=0 18:47:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 18:47:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x28, &(0x7f0000000080), 0x4) 18:47:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x20, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}}) 18:47:43 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) 18:47:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 18:47:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xd, &(0x7f0000000080), 0x4) 18:47:43 executing program 0: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) mlockall(0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, &(0x7f0000000180), {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00', [0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00], 'veth0_to_bridge\x00', 'veth0_vlan\x00', {0xff}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:urandom_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) umount2(&(0x7f0000000380)='./file1\x00', 0x0) [ 1085.482016][ T34] audit: type=1804 audit(1606502863.441:378): pid=21696 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1689/bus" dev="sda1" ino=16296 res=1 errno=0 [ 1085.583029][T21704] tmpfs: Bad value for 'mpol' 18:47:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) [ 1085.670984][T21704] tmpfs: Bad value for 'mpol' 18:47:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 18:47:43 executing program 2: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000140)) [ 1085.863838][T21723] tmpfs: Bad value for 'mpol' [ 1086.360845][ T34] audit: type=1804 audit(1606502864.321:379): pid=21735 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2229/bus" dev="sda1" ino=16301 res=1 errno=0 18:47:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:46 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:47:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 18:47:46 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 18:47:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:46 executing program 0: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) mlockall(0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, &(0x7f0000000180), {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00', [0x0, 0xffffffff, 0xff], [0xffffffff, 0xffffff00], 'veth0_to_bridge\x00', 'veth0_vlan\x00', {0xff}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:urandom_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) umount2(&(0x7f0000000380)='./file1\x00', 0x0) 18:47:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 18:47:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x9f, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MDID]}, 0x48}}, 0x0) [ 1088.813576][ T34] audit: type=1804 audit(1606502866.772:380): pid=21747 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1690/bus" dev="sda1" ino=16299 res=1 errno=0 18:47:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x403, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 18:47:46 executing program 2: syz_io_uring_setup(0x2b26, &(0x7f0000000500), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1ae, &(0x7f0000000100)={0x0, 0xe29f}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 1089.060581][T21762] tmpfs: Bad value for 'nr_blocks' 18:47:47 executing program 2: r0 = syz_io_uring_setup(0x2b26, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x16011, r0, 0x10000000) [ 1089.138092][T21762] tmpfs: Bad value for 'nr_blocks' 18:47:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x403, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 1089.303372][T21793] tmpfs: Bad value for 'nr_blocks' [ 1089.700126][ T34] audit: type=1804 audit(1606502867.662:381): pid=21804 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2230/bus" dev="sda1" ino=16296 res=1 errno=0 18:47:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:47:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x25, 0x0, &(0x7f0000000100)) 18:47:50 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 18:47:50 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000200), 0x0, 0x1}], 0x0, &(0x7f0000001300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x36]}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x36, 0x30]}}}}, {@mode={'mode', 0x3d, 0x40}}, {@huge_always='huge=always'}, {@huge_within_size='huge=within_size'}], [{@obj_user={'obj_user', 0x3d, 'batadv\x00'}}, {@uid_lt={'uid<', 0xee01}}]}) 18:47:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:50 executing program 3: syz_open_dev$loop(&(0x7f0000001040)='/dev/loop#\x00', 0x0, 0x0) 18:47:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd5c, 0x0, &(0x7f0000000100)) 18:47:50 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200150b"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) [ 1092.141613][ T34] audit: type=1804 audit(1606502870.092:382): pid=21814 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1691/bus" dev="sda1" ino=16301 res=1 errno=0 18:47:50 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x9}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4e, &(0x7f0000001380)=@string={0x4e, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219eeb8"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:47:50 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1092.524228][T17365] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 1092.628334][ T34] audit: type=1804 audit(1606502870.582:383): pid=21838 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2231/bus" dev="sda1" ino=16296 res=1 errno=0 [ 1092.653886][ T6612] usb 4-1: new high-speed USB device number 65 using dummy_hcd 18:47:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1092.773629][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1092.797293][ T34] audit: type=1804 audit(1606502870.752:384): pid=21840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2232/bus" dev="sda1" ino=16296 res=1 errno=0 18:47:50 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x8) 18:47:50 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) [ 1092.894899][ T6612] usb 4-1: Using ep0 maxpacket: 8 18:47:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) [ 1092.935683][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short 18:47:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1093.015629][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1093.038212][ T34] audit: type=1804 audit(1606502870.992:385): pid=21849 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2233/bus" dev="sda1" ino=16308 res=1 errno=0 18:47:51 executing program 0: mkdir(&(0x7f0000003400)='./file1\x00', 0x8) [ 1093.073667][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1093.101691][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1093.133994][ T6612] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 32 [ 1093.148241][ T34] audit: type=1804 audit(1606502871.082:386): pid=21855 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1692/bus" dev="sda1" ino=16350 res=1 errno=0 18:47:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:51 executing program 0: [ 1093.186406][ T6612] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 528 [ 1093.246871][ T6612] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1093.292341][ T34] audit: type=1804 audit(1606502871.222:387): pid=21860 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2234/bus" dev="sda1" ino=16301 res=1 errno=0 [ 1093.394266][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1093.407405][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1093.429372][T17365] usb 3-1: Product: syz [ 1093.436755][T17365] usb 3-1: Manufacturer: syz [ 1093.441797][T17365] usb 3-1: SerialNumber: syz [ 1093.453787][ T6612] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1093.463431][ T6612] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1093.476007][ T6612] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1093.499784][T17365] cdc_ncm 3-1:1.0: skipping garbage [ 1093.506865][ T6612] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1093.521058][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1093.530160][ T6612] usb 4-1: SerialNumber: syz [ 1093.554397][T21832] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1093.561670][T21832] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1093.700218][T17365] usb 3-1: USB disconnect, device number 17 [ 1093.853580][ T6612] usblp: can't set desired altsetting 9 on interface 0 [ 1093.866743][ T6612] usb 4-1: USB disconnect, device number 65 [ 1094.463594][ T6612] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 1094.563613][T17365] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 1094.703600][ T6612] usb 3-1: Using ep0 maxpacket: 8 [ 1094.803834][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1094.864182][ T6612] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1094.944248][ T6612] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1094.956203][ T6612] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1094.970377][ T6612] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1095.003869][T17365] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 32 [ 1095.016560][T17365] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 528 [ 1095.031003][T17365] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1095.143854][ T6612] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1095.156977][ T6612] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1095.169598][ T6612] usb 3-1: Product: syz [ 1095.178885][ T6612] usb 3-1: Manufacturer: syz [ 1095.188469][ T6612] usb 3-1: SerialNumber: syz [ 1095.196571][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1095.206564][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:47:53 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200150b"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:47:53 executing program 0: [ 1095.225712][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1095.259138][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1095.281288][ T6612] usb 3-1: can't set config #1, error -71 [ 1095.293347][T17365] usb 4-1: SerialNumber: syz [ 1095.303175][ T6612] usb 3-1: USB disconnect, device number 18 [ 1095.334719][T21832] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1095.342335][T21832] raw-gadget gadget: fail, usb_ep_enable returned -22 18:47:53 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:47:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:53 executing program 1: 18:47:53 executing program 0: [ 1095.395776][T17365] usb 4-1: can't set config #1, error -71 [ 1095.417733][T17365] usb 4-1: USB disconnect, device number 66 [ 1095.470285][ T34] audit: type=1804 audit(1606502873.422:388): pid=21917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2235/bus" dev="sda1" ino=16295 res=1 errno=0 18:47:53 executing program 1: 18:47:53 executing program 0: [ 1095.528179][ T34] audit: type=1804 audit(1606502873.482:389): pid=21918 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1693/bus" dev="sda1" ino=16293 res=1 errno=0 18:47:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:53 executing program 0: 18:47:53 executing program 1: [ 1095.696525][ T34] audit: type=1804 audit(1606502873.652:390): pid=21933 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2236/bus" dev="sda1" ino=16368 res=1 errno=0 [ 1095.764147][ T6612] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 1095.923507][T17365] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 1096.013550][ T6612] usb 3-1: Using ep0 maxpacket: 8 [ 1096.163494][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1096.174628][ T6612] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1096.264300][ T6612] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1096.281291][ T6612] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1096.297193][ T6612] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1096.373570][T17365] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 32 [ 1096.386676][T17365] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 528 [ 1096.401592][T17365] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1096.463526][ T6612] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1096.474881][ T6612] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1096.483155][ T6612] usb 3-1: Product: syz [ 1096.489356][ T6612] usb 3-1: Manufacturer: syz [ 1096.498403][ T6612] usb 3-1: SerialNumber: syz [ 1096.544326][ T6612] cdc_ncm 3-1:1.0: skipping garbage [ 1096.549805][ T6612] cdc_ncm 3-1:1.0: bind() failure [ 1096.563798][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1096.575506][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1096.588110][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1096.614442][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1096.629196][T17365] usb 4-1: SerialNumber: syz [ 1096.654257][T21919] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1096.662294][T21919] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1096.754541][ T6612] usb 3-1: USB disconnect, device number 19 [ 1096.933480][T17365] usblp: can't set desired altsetting 9 on interface 0 [ 1096.946030][T17365] usb 4-1: USB disconnect, device number 67 18:47:55 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200150b"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:47:55 executing program 0: 18:47:55 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:47:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:55 executing program 1: 18:47:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:55 executing program 0: 18:47:55 executing program 0: 18:47:55 executing program 1: [ 1097.466309][ T34] audit: type=1804 audit(1606502875.422:391): pid=21978 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2237/bus" dev="sda1" ino=16295 res=1 errno=0 18:47:55 executing program 0: 18:47:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:55 executing program 1: [ 1097.577721][ T34] audit: type=1804 audit(1606502875.462:392): pid=21980 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1694/bus" dev="sda1" ino=16293 res=1 errno=0 [ 1097.606184][T17365] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1097.742023][ T34] audit: type=1804 audit(1606502875.662:393): pid=21992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2238/bus" dev="sda1" ino=16384 res=1 errno=0 [ 1097.783786][ T6612] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 1097.893589][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1098.043591][ T6612] usb 4-1: Using ep0 maxpacket: 8 [ 1098.056158][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1098.144443][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1098.157527][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1098.171806][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1098.243615][ T6612] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 32 [ 1098.257292][ T6612] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 528 [ 1098.273382][ T6612] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1098.343471][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1098.375676][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1098.392376][T17365] usb 3-1: Product: syz [ 1098.398654][T17365] usb 3-1: Manufacturer: syz [ 1098.407373][T17365] usb 3-1: SerialNumber: syz [ 1098.453901][T17365] cdc_ncm 3-1:1.0: skipping garbage [ 1098.459880][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1098.468524][ T6612] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1098.480250][ T6612] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1098.495186][ T6612] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1098.521218][ T6612] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1098.538725][ T6612] usb 4-1: SerialNumber: syz [ 1098.564207][T21979] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1098.571401][T21979] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1098.687361][ T6611] usb 3-1: USB disconnect, device number 20 [ 1098.843404][ T6612] usblp: can't set desired altsetting 9 on interface 0 [ 1098.853142][ T6612] usb 4-1: USB disconnect, device number 68 18:47:57 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200150b"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:47:57 executing program 0: 18:47:57 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:47:57 executing program 1: 18:47:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:57 executing program 0: [ 1099.364918][ T34] audit: type=1804 audit(1606502877.322:394): pid=22034 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1695/bus" dev="sda1" ino=16098 res=1 errno=0 18:47:57 executing program 0: 18:47:57 executing program 1: [ 1099.422344][ T34] audit: type=1804 audit(1606502877.352:395): pid=22035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2239/bus" dev="sda1" ino=16115 res=1 errno=0 18:47:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:57 executing program 0: [ 1099.523387][ T6611] usb 3-1: new high-speed USB device number 21 using dummy_hcd 18:47:57 executing program 1: [ 1099.644196][ T34] audit: type=1804 audit(1606502877.602:396): pid=22047 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2240/bus" dev="sda1" ino=16115 res=1 errno=0 [ 1099.669570][ T6612] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 1099.793426][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1099.933897][ T6612] usb 4-1: Using ep0 maxpacket: 8 [ 1099.954009][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1100.044108][ T6611] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1100.056920][ T6611] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1100.068566][ T6611] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1100.133307][ T6612] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 32 [ 1100.146089][ T6612] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 528 [ 1100.160685][ T6612] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1100.243350][ T6611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1100.252408][ T6611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1100.278549][ T6611] usb 3-1: Product: syz [ 1100.282802][ T6611] usb 3-1: Manufacturer: syz [ 1100.290261][ T6611] usb 3-1: SerialNumber: syz [ 1100.334419][ T6611] cdc_ncm 3-1:1.0: skipping garbage [ 1100.339650][ T6611] cdc_ncm 3-1:1.0: bind() failure [ 1100.353830][ T6612] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1100.363077][ T6612] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1100.373087][ T6612] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1100.399464][ T6612] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1100.417097][ T6612] usb 4-1: SerialNumber: syz [ 1100.434035][T22036] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1100.441134][T22036] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1100.542505][ T6611] usb 3-1: USB disconnect, device number 21 [ 1100.713269][ T6612] usblp: can't set desired altsetting 9 on interface 0 [ 1100.722304][ T6612] usb 4-1: USB disconnect, device number 69 18:47:59 executing program 2: 18:47:59 executing program 0: 18:47:59 executing program 3: 18:47:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:59 executing program 1: 18:47:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:47:59 executing program 0: 18:47:59 executing program 2: [ 1101.248457][ T34] audit: type=1804 audit(1606502879.202:397): pid=22091 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2241/bus" dev="sda1" ino=16379 res=1 errno=0 18:47:59 executing program 1: 18:47:59 executing program 0: 18:47:59 executing program 3: 18:47:59 executing program 2: 18:47:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1101.421549][ T34] audit: type=1804 audit(1606502879.252:398): pid=22092 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1696/bus" dev="sda1" ino=16376 res=1 errno=0 18:47:59 executing program 1: 18:47:59 executing program 0: 18:47:59 executing program 3: 18:47:59 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) [ 1101.725993][ T34] audit: type=1804 audit(1606502879.432:399): pid=22103 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2242/bus" dev="sda1" ino=16384 res=1 errno=0 18:48:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:00 executing program 0: 18:48:00 executing program 3: syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:00 executing program 1: [ 1102.194944][ T34] audit: type=1804 audit(1606502880.152:400): pid=22125 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2243/bus" dev="sda1" ino=15792 res=1 errno=0 18:48:00 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:00 executing program 0: 18:48:00 executing program 1: 18:48:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:00 executing program 0: [ 1102.361696][ T34] audit: type=1804 audit(1606502880.312:401): pid=22136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1697/bus" dev="sda1" ino=16384 res=1 errno=0 18:48:00 executing program 1: 18:48:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1102.511699][ T34] audit: type=1804 audit(1606502880.352:402): pid=22137 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2244/bus" dev="sda1" ino=16303 res=1 errno=0 [ 1102.586098][ T34] audit: type=1804 audit(1606502880.502:403): pid=22145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2245/bus" dev="sda1" ino=16146 res=1 errno=0 18:48:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:01 executing program 0: 18:48:01 executing program 1: 18:48:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:01 executing program 3: syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:01 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:01 executing program 0: 18:48:01 executing program 1: [ 1103.309374][ T34] audit: type=1804 audit(1606502881.262:404): pid=22158 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2246/bus" dev="sda1" ino=16230 res=1 errno=0 [ 1103.400319][ T34] audit: type=1804 audit(1606502881.352:405): pid=22165 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1698/bus" dev="sda1" ino=16384 res=1 errno=0 18:48:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:01 executing program 0: 18:48:01 executing program 1: 18:48:01 executing program 1: [ 1103.552083][ T34] audit: type=1804 audit(1606502881.482:406): pid=22172 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2247/bus" dev="sda1" ino=16363 res=1 errno=0 18:48:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:02 executing program 0: 18:48:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:02 executing program 1: 18:48:02 executing program 3: syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:02 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:02 executing program 0: 18:48:02 executing program 1: 18:48:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:02 executing program 0: 18:48:02 executing program 1: 18:48:02 executing program 0: [ 1104.633154][ T6612] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 1104.833150][ T6612] usb 3-1: device descriptor read/64, error 18 [ 1105.103000][ T6612] usb 3-1: new high-speed USB device number 23 using dummy_hcd 18:48:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:03 executing program 1: 18:48:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:03 executing program 0: 18:48:03 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1105.292984][ T6612] usb 3-1: device descriptor read/64, error 18 [ 1105.414714][ T6612] usb usb3-port1: attempt power cycle [ 1105.642974][ T6611] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 1105.882963][ T6611] usb 4-1: Using ep0 maxpacket: 8 [ 1106.003267][ T6611] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 32 [ 1106.015046][ T6611] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 528 [ 1106.026844][ T6611] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1106.123013][ T6612] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 1106.193743][ T6611] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1106.204591][ T6611] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1106.212676][ T6611] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1106.243950][ T6611] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1106.259428][ T6611] usb 4-1: SerialNumber: syz [ 1106.283604][T22216] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1106.290643][T22216] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1106.324007][ T6612] usb 3-1: device descriptor read/8, error -61 [ 1106.562936][ T6611] usblp: can't set desired altsetting 9 on interface 0 [ 1106.574484][ T6611] usb 4-1: USB disconnect, device number 70 [ 1106.592930][ T6612] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1106.763164][ T6612] usb 3-1: device descriptor read/8, error -61 [ 1106.882948][ T6612] usb usb3-port1: unable to enumerate USB device 18:48:05 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:05 executing program 0: 18:48:05 executing program 1: 18:48:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:05 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:05 executing program 0: [ 1107.399812][ T34] kauditd_printk_skb: 5 callbacks suppressed [ 1107.399871][ T34] audit: type=1804 audit(1606502885.353:412): pid=22250 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2251/bus" dev="sda1" ino=16299 res=1 errno=0 18:48:05 executing program 1: 18:48:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:05 executing program 0: [ 1107.590719][ T34] audit: type=1804 audit(1606502885.393:413): pid=22251 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1701/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:05 executing program 1: 18:48:05 executing program 0: [ 1107.713428][ T6611] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 1107.723024][T17365] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 1107.786123][ T34] audit: type=1804 audit(1606502885.643:414): pid=22265 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2252/bus" dev="sda1" ino=16363 res=1 errno=0 [ 1107.912987][ T6611] usb 4-1: device descriptor read/64, error 18 [ 1107.925559][T17365] usb 3-1: device descriptor read/64, error 18 [ 1108.182829][ T6611] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 1108.203193][T17365] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 1108.372821][ T6611] usb 4-1: device descriptor read/64, error 18 [ 1108.392826][T17365] usb 3-1: device descriptor read/64, error 18 [ 1108.492862][ T6611] usb usb4-port1: attempt power cycle [ 1108.512854][T17365] usb usb3-port1: attempt power cycle [ 1109.202785][ T6611] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 1109.222848][T17365] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 1109.293392][ T6611] usb 4-1: Invalid ep0 maxpacket: 0 [ 1109.393140][T17365] usb 3-1: device descriptor read/8, error -61 [ 1109.442769][ T6611] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 1109.533053][ T6611] usb 4-1: Invalid ep0 maxpacket: 0 [ 1109.539481][ T6611] usb usb4-port1: unable to enumerate USB device [ 1109.662745][T17365] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 1109.832966][T17365] usb 3-1: device descriptor read/8, error -61 [ 1109.952798][T17365] usb usb3-port1: unable to enumerate USB device 18:48:08 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:08 executing program 1: 18:48:08 executing program 0: 18:48:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:08 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:08 executing program 0: [ 1110.457513][ T34] audit: type=1804 audit(1606502888.413:415): pid=22287 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2253/bus" dev="sda1" ino=16301 res=1 errno=0 18:48:08 executing program 1: [ 1110.546277][ T34] audit: type=1804 audit(1606502888.453:416): pid=22288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1702/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:08 executing program 1: 18:48:08 executing program 0: [ 1110.720358][ T34] audit: type=1804 audit(1606502888.643:417): pid=22303 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2254/bus" dev="sda1" ino=16344 res=1 errno=0 18:48:08 executing program 0: [ 1110.763424][ T6611] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 1110.822718][T17365] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 1110.962676][ T6611] usb 3-1: device descriptor read/64, error 18 [ 1111.022718][T17365] usb 4-1: device descriptor read/64, error 18 [ 1111.232672][ T6611] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 1111.292662][T17365] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 1111.422678][ T6611] usb 3-1: device descriptor read/64, error 18 [ 1111.482660][T17365] usb 4-1: device descriptor read/64, error 18 [ 1111.542777][ T6611] usb usb3-port1: attempt power cycle [ 1111.602705][T17365] usb usb4-port1: attempt power cycle [ 1112.252630][ T6611] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 1112.312603][T17365] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 1112.403114][T17365] usb 4-1: Invalid ep0 maxpacket: 0 [ 1112.422962][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1112.552615][T17365] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 1112.642929][T17365] usb 4-1: Invalid ep0 maxpacket: 0 [ 1112.649603][T17365] usb usb4-port1: unable to enumerate USB device [ 1112.692623][ T6611] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 1112.862959][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1112.982597][ T6611] usb usb3-port1: unable to enumerate USB device 18:48:11 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:11 executing program 1: 18:48:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:11 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ff2000/0xd000)=nil, 0x2) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r0 = gettid() r1 = gettid() tgkill(r0, r1, 0x24) 18:48:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:11 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xffffffffffffff3b, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) [ 1113.527354][ T34] audit: type=1804 audit(1606502891.483:418): pid=22324 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1703/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd(0x0) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000400)="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", 0x482, 0x0, 0x0, 0x0, r1}, 0x0]) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) [ 1113.627901][ T34] audit: type=1804 audit(1606502891.513:419): pid=22327 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2255/bus" dev="sda1" ino=16293 res=1 errno=0 18:48:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 18:48:11 executing program 1: setuid(0xee01) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setresuid(r0, 0xee01, 0x0) 18:48:11 executing program 0: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() fremovexattr(0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) r1 = getpid() tgkill(r0, r1, 0x3a) [ 1113.810485][ T34] audit: type=1804 audit(1606502891.743:420): pid=22347 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2256/bus" dev="sda1" ino=16350 res=1 errno=0 [ 1113.837213][ T6611] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 1113.872543][T17365] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 1114.032515][ T6611] usb 3-1: device descriptor read/64, error 18 [ 1114.092549][T17365] usb 4-1: device descriptor read/64, error 18 [ 1114.302823][ T6611] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 1114.362520][T17365] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 1114.492551][ T6611] usb 3-1: device descriptor read/64, error 18 [ 1114.552530][T17365] usb 4-1: device descriptor read/64, error 18 [ 1114.612557][ T6611] usb usb3-port1: attempt power cycle [ 1114.672559][T17365] usb usb4-port1: attempt power cycle [ 1115.322472][ T6611] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 1115.382479][T17365] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 1115.472966][T17365] usb 4-1: Invalid ep0 maxpacket: 0 [ 1115.492790][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1115.622469][T17365] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 1115.712741][T17365] usb 4-1: Invalid ep0 maxpacket: 0 [ 1115.718287][T17365] usb usb4-port1: unable to enumerate USB device [ 1115.762443][ T6611] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 1115.932865][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1116.052555][ T6611] usb usb3-port1: unable to enumerate USB device 18:48:14 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:14 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='}+lo\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x10000) semctl$GETPID(0xffffffffffffffff, 0x0, 0xb, 0x0) 18:48:14 executing program 0: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() fremovexattr(0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={0x0}) r1 = getpid() tgkill(r0, r1, 0x3a) 18:48:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:14 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1116.567543][ T34] audit: type=1804 audit(1606502894.523:421): pid=22375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2257/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0xaddd430239daa021) 18:48:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1116.656864][ T34] audit: type=1804 audit(1606502894.573:422): pid=22377 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1704/bus" dev="sda1" ino=16293 res=1 errno=0 18:48:14 executing program 0: chroot(&(0x7f0000000840)='./file0\x00') [ 1116.824116][ T34] audit: type=1804 audit(1606502894.753:423): pid=22391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2258/bus" dev="sda1" ino=16303 res=1 errno=0 [ 1116.863538][T17365] usb 4-1: new high-speed USB device number 83 using dummy_hcd 18:48:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1116.875448][ T6611] usb 3-1: new high-speed USB device number 38 using dummy_hcd 18:48:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)="d9", 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 1117.061411][ T34] audit: type=1804 audit(1606502894.973:424): pid=22395 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2259/bus" dev="sda1" ino=16327 res=1 errno=0 [ 1117.090123][ T6611] usb 3-1: device descriptor read/64, error 18 18:48:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1117.132419][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1117.253065][T17365] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 1117.278967][T17365] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 528 [ 1117.297756][ T34] audit: type=1804 audit(1606502895.223:425): pid=22399 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2260/bus" dev="sda1" ino=16327 res=1 errno=0 [ 1117.364190][ T6611] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 1117.514269][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1117.524542][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1117.536974][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1117.559881][ T6611] usb 3-1: device descriptor read/64, error 18 [ 1117.566692][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1117.582732][T17365] usb 4-1: SerialNumber: syz [ 1117.603086][T22376] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1117.610270][T22376] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1117.702389][ T6611] usb usb3-port1: attempt power cycle [ 1117.882342][T17365] usblp: can't set desired altsetting 0 on interface 0 [ 1117.891567][T17365] usb 4-1: USB disconnect, device number 83 [ 1118.412343][ T6611] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 1118.582669][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1118.852318][ T6611] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 1119.022572][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1119.142273][ T6611] usb usb3-port1: unable to enumerate USB device 18:48:17 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:17 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x44005) 18:48:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:17 executing program 1: eventfd(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:48:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:17 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1119.602133][ T34] audit: type=1804 audit(1606502897.553:426): pid=22431 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2261/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:17 executing program 0: 18:48:17 executing program 1: [ 1119.691298][ T34] audit: type=1804 audit(1606502897.593:427): pid=22432 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1705/bus" dev="sda1" ino=16293 res=1 errno=0 18:48:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:17 executing program 1: 18:48:17 executing program 0: [ 1119.848346][ T34] audit: type=1804 audit(1606502897.783:428): pid=22446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2262/bus" dev="sda1" ino=16134 res=1 errno=0 [ 1119.875031][T17365] usb 4-1: new high-speed USB device number 84 using dummy_hcd 18:48:17 executing program 1: [ 1119.912226][ T6611] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 1120.122195][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1120.127584][ T6611] usb 3-1: device descriptor read/64, error 18 [ 1120.252622][T17365] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1120.412190][ T6611] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 1120.425374][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1120.436374][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1120.447260][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1120.470968][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1120.504947][T17365] usb 4-1: SerialNumber: syz [ 1120.533119][T22428] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1120.540267][T22428] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1120.612194][ T6611] usb 3-1: device descriptor read/64, error 18 [ 1120.732275][ T6611] usb usb3-port1: attempt power cycle [ 1120.795275][T17365] usb 4-1: USB disconnect, device number 84 [ 1121.442161][ T6611] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1121.612421][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1121.882129][ T6611] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 1122.052408][ T6611] usb 3-1: device descriptor read/8, error -61 [ 1122.172137][ T6611] usb usb3-port1: unable to enumerate USB device 18:48:20 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a24"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:20 executing program 0: 18:48:20 executing program 1: 18:48:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(0x0, 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:20 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:20 executing program 0: [ 1122.665544][ T34] audit: type=1804 audit(1606502900.623:429): pid=22481 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2263/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:20 executing program 1: 18:48:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1122.748222][ T34] audit: type=1804 audit(1606502900.663:430): pid=22482 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1706/bus" dev="sda1" ino=16293 res=1 errno=0 18:48:20 executing program 0: 18:48:20 executing program 1: 18:48:20 executing program 0: [ 1122.897912][ T34] audit: type=1804 audit(1606502900.833:431): pid=22496 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2264/bus" dev="sda1" ino=16379 res=1 errno=0 [ 1122.925022][ T2875] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 1122.962246][T17365] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 1123.182131][ T2875] usb 4-1: Using ep0 maxpacket: 8 [ 1123.222373][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1123.303107][ T2875] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1123.382160][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1123.472305][ T2875] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1123.481763][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1123.493682][ T2875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1123.501698][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1123.516541][ T2875] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1123.539364][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1123.573450][ T2875] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1123.590605][ T2875] usb 4-1: SerialNumber: syz [ 1123.612712][T22480] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1123.619848][T22480] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1123.742094][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1123.753350][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1123.766139][T17365] usb 3-1: Product: syz [ 1123.771888][T17365] usb 3-1: Manufacturer: syz [ 1123.779638][T17365] usb 3-1: SerialNumber: syz [ 1123.822560][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1123.875838][ T2875] usb 4-1: USB disconnect, device number 85 [ 1124.024258][T17365] usb 3-1: USB disconnect, device number 46 18:48:22 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a24"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:22 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x101) 18:48:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:22 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x100000000]}, 0x8}) 18:48:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(0x0, 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:22 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1124.618640][ T34] audit: type=1804 audit(1606502902.573:432): pid=22539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2265/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:22 executing program 1: bpf$BPF_TASK_FD_QUERY(0x18, 0x0, 0x0) [ 1124.665376][ T34] audit: type=1804 audit(1606502902.603:433): pid=22538 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1707/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'dummy0\x00', @ifru_hwaddr=@broadcast}) 18:48:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 18:48:22 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1124.819566][ T34] audit: type=1804 audit(1606502902.773:434): pid=22554 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2266/bus" dev="sda1" ino=16135 res=1 errno=0 18:48:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_hwaddr=@broadcast}) [ 1124.912058][ T2875] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 1124.922680][T17365] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 1125.181955][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1125.187540][ T2875] usb 4-1: Using ep0 maxpacket: 8 [ 1125.312800][ T2875] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1125.361944][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1125.442480][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1125.466779][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1125.480221][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1125.495590][ T2875] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1125.504893][ T2875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1125.513339][ T2875] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1125.553075][ T2875] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1125.569313][ T2875] usb 4-1: SerialNumber: syz [ 1125.592900][T22540] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1125.599982][T22540] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1125.681940][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1125.691542][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1125.702479][T17365] usb 3-1: Product: syz [ 1125.708367][T17365] usb 3-1: Manufacturer: syz [ 1125.714721][T17365] usb 3-1: SerialNumber: syz [ 1125.752381][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1125.816466][T17365] usb 4-1: USB disconnect, device number 86 [ 1125.955127][ T6612] usb 3-1: USB disconnect, device number 47 18:48:24 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a24"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0), 0x0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 18:48:24 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @dev}}}}) 18:48:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(0x0, 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:24 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xff, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:24 executing program 1: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:48:24 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}], 0x2, &(0x7f0000000380)=""/133, 0x85}, 0x0) [ 1126.553085][ T34] audit: type=1804 audit(1606502904.514:435): pid=22603 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1708/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0), 0x0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1126.639409][ T34] audit: type=1804 audit(1606502904.544:436): pid=22606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2267/bus" dev="sda1" ino=16136 res=1 errno=0 18:48:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'ipvlan0\x00', @ifru_hwaddr=@broadcast}) 18:48:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, 0x7}, 0x5c) [ 1126.771104][ T34] audit: type=1804 audit(1606502904.704:437): pid=22619 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2268/bus" dev="sda1" ino=16327 res=1 errno=0 18:48:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmmsg(r0, &(0x7f000000a300)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{&(0x7f0000002440)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d472bb94d45e"}, 0x80, &(0x7f0000003940)=[{&(0x7f00000024c0)="3b4760974c3f86a215cd61eedf8b4419c0aefde6dee1df0991d341b04991a986f177421a49090fe3c9b603896fa7361714ca22852deeb26ba0c601b9173cc5c9a3e11f1d94f114e6c9d83fb617a0c0d9364837e37eb72be9a9cb442ed4a00996e2bad372bbbe44121a3bb6c721a6208a414f53ed284dff7111352658601b6e685699678d8398b5106f5226a89febadae1598b685728c13e584eea582f651df030ae7615a630576799104469b7b84f39548c565e8c2b6b664a6d77deb0a366afcf115f13914b031ceef65b3ef81", 0xcd}, {&(0x7f00000025c0)="07a7b7ae13ee95ffed64647678256002ed53a9bd26afb955f90b962af150f2c35f95bb29a25e04a2407ddcca58b4c3fa9129a75a10302a0fe10e23a4f8cf11e2936ae642ce6611bc1c3dbe625e2025d130f80d5acfd44e619c01893e8e9d3d76dd4114464425106520bb450e172fd2f5ea5f6285059b8903e1493a671f21f393f276be98", 0x84}, {&(0x7f0000002680)="0c3b1616b761b005659714a261c39fc3ceb6cd974922806d431622670c733192d30942bb21db085766fc111771e43dfd7e2bc57e4a8021f77d61fd931b7e3c83e39a088f489a0390da5ca8cc17b629afdab08f8b26cc4712ac23d67ce7636d4b3641731b21e6d808756b76bd8a3ae4e56e", 0x71}, {&(0x7f0000002700)="b153aad4cd3b35d2ea5942c69f0596ee3bea2e23fcba90730f87a5191503a3e027a7cde1d304b942cb7a9ecc8d34dcb00cd9d73976b8ddfb087bef3f3ec821d47c", 0x41}, {&(0x7f0000002780)="8510641dc375f34f248d7445c884b4afc806cd7435c7e960becdcd79e2", 0x1d}, {&(0x7f00000027c0)="e40358b8ba29608f1c7c5184fbaa79b9ffdac833f2fef17973c98405a98cf7dd", 0x20}, {&(0x7f0000002800)="ce37f8c02f5d61abff854acbee2fda530e0ad835fd87da", 0x17}, {&(0x7f0000002840)="42a6c9c51395fa8042a3a955a1f77de1dacc065eba593db01683155c890dcc2bc911206b311e96456096a99e442c7e958646eb9b5f811a270c93234cbcd9bfa6e95bddc623948c4bcee21258a6f4be5fc6d5ddf466f64938a5a77f6672f83b3cc707624ac4be64e6d73955f6a4c435a1cdc1122a67a3c356830e5235f12c3f8e2798dc38957116e59c9a8b9d03a926d67986d0ecbb6514a6d1f1175e927a772c90cd6d823c1ec6bdbe3154e515460ddeb2b3df0e9a029e3273a6c23f8a4063c6a1e038b670bd7c87235de94d223244f108c5530e38ad15de6ae3b68927127b764b9d3d189595f1d5510393baf1a64e5d5d4ff26e032f", 0xf6}, {&(0x7f0000002940)="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", 0x294}], 0x9}}], 0x2, 0x0) [ 1126.811914][ T6612] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 1126.821874][T17365] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 1127.061841][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1127.082355][ T6612] usb 3-1: Using ep0 maxpacket: 8 [ 1127.182371][T17365] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1127.241837][ T6612] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1127.322466][ T6612] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1127.336833][ T6612] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1127.350097][ T6612] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1127.366710][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1127.376848][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1127.391066][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1127.415386][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1127.435787][T17365] usb 4-1: SerialNumber: syz [ 1127.452819][T22605] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1127.551982][ T6612] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1127.561301][ T6612] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1127.574165][ T6612] usb 3-1: Product: syz [ 1127.579689][ T6612] usb 3-1: Manufacturer: syz [ 1127.587506][ T6612] usb 3-1: SerialNumber: syz [ 1127.633757][ T6612] cdc_ncm 3-1:1.0: bind() failure [ 1127.688567][ T6612] usb 4-1: USB disconnect, device number 87 [ 1127.833775][T17365] usb 3-1: USB disconnect, device number 48 18:48:26 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0), 0x0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x3, &(0x7f0000004080)=@framed, &(0x7f00000040c0)='syzkaller\x00', 0xffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:48:26 executing program 1: bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:48:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:26 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x4, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1128.414647][ T34] audit: type=1804 audit(1606502906.374:438): pid=22667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1709/bus" dev="sda1" ino=16035 res=1 errno=0 18:48:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 18:48:26 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 18:48:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b72", 0x95, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1128.564644][ T34] audit: type=1804 audit(1606502906.404:439): pid=22672 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2269/bus" dev="sda1" ino=16052 res=1 errno=0 18:48:26 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/133, 0x85}, 0x20) 18:48:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={&(0x7f0000006400)={0x28, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) [ 1128.667744][ T34] audit: type=1804 audit(1606502906.584:440): pid=22685 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2270/bus" dev="sda1" ino=16065 res=1 errno=0 [ 1128.695293][T17365] usb 3-1: new high-speed USB device number 49 using dummy_hcd 18:48:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b72", 0x95, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1128.711853][ T6612] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 1128.792638][ T34] audit: type=1804 audit(1606502906.754:441): pid=22694 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2271/bus" dev="sda1" ino=15857 res=1 errno=0 [ 1128.941771][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1128.961991][ T6612] usb 4-1: Using ep0 maxpacket: 8 [ 1129.082520][ T6612] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1129.102239][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1129.182101][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1129.194436][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1129.207771][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1129.261808][ T6612] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1129.272809][ T6612] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1129.280864][ T6612] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1129.307195][ T6612] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1129.344018][ T6612] usb 4-1: SerialNumber: syz [ 1129.362643][T22671] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1129.421812][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1129.433979][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1129.446731][T17365] usb 3-1: Product: syz [ 1129.454029][T17365] usb 3-1: Manufacturer: syz [ 1129.458874][T17365] usb 3-1: SerialNumber: syz [ 1129.502259][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1129.587233][T17365] usb 4-1: USB disconnect, device number 88 [ 1129.703526][ T2875] usb 3-1: USB disconnect, device number 49 18:48:28 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 18:48:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'dummy0\x00', @ifru_hwaddr=@broadcast}) 18:48:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b72", 0x95, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:28 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1130.286702][ T34] audit: type=1804 audit(1606502908.244:442): pid=22732 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2272/bus" dev="sda1" ino=16384 res=1 errno=0 18:48:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003400)={&(0x7f0000002380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x3, 0x0, 0x0, 0xe, 0x1}, @volatile={0x4}]}, {0x0, [0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000002400)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 18:48:28 executing program 1: bpf$BPF_TASK_FD_QUERY(0x16, 0x0, 0x0) [ 1130.390109][ T34] audit: type=1804 audit(1606502908.274:443): pid=22730 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1710/bus" dev="sda1" ino=16274 res=1 errno=0 18:48:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c83", 0xe0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:28 executing program 0: pipe(&(0x7f0000002bc0)={0xffffffffffffffff}) connect$qrtr(r0, 0x0, 0x0) 18:48:28 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x3}, 0x18) [ 1130.569409][ T34] audit: type=1804 audit(1606502908.514:444): pid=22749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2273/bus" dev="sda1" ino=16178 res=1 errno=0 [ 1130.596246][ T2875] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 1130.604582][T17365] usb 3-1: new high-speed USB device number 50 using dummy_hcd 18:48:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c83", 0xe0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1130.704888][ T34] audit: type=1804 audit(1606502908.664:445): pid=22757 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2274/bus" dev="sda1" ino=16081 res=1 errno=0 [ 1130.851625][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1130.857148][ T2875] usb 4-1: Using ep0 maxpacket: 8 [ 1130.982295][ T2875] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1131.031672][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1131.122677][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1131.133947][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1131.147510][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1131.164494][ T2875] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1131.194460][ T2875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1131.207289][ T2875] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1131.232552][ T2875] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1131.249464][ T2875] usb 4-1: SerialNumber: syz [ 1131.272886][T22734] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1131.361644][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1131.373342][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1131.386314][T17365] usb 3-1: Product: syz [ 1131.393572][T17365] usb 3-1: Manufacturer: syz [ 1131.398194][T17365] usb 3-1: SerialNumber: syz [ 1131.442256][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1131.497145][T17365] usb 4-1: USB disconnect, device number 89 [ 1131.643642][ T2875] usb 3-1: USB disconnect, device number 50 18:48:30 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:30 executing program 0: bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0x0) 18:48:30 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x3}, 0x18) 18:48:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c83", 0xe0, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:30 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x210, 0x7f, 0x0, 0x8}}]}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1132.234170][ T34] audit: type=1804 audit(1606502910.194:446): pid=22795 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2275/bus" dev="sda1" ino=16302 res=1 errno=0 [ 1132.300510][ T34] audit: type=1804 audit(1606502910.244:447): pid=22797 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1711/bus" dev="sda1" ino=16299 res=1 errno=0 18:48:30 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x3}, 0x18) 18:48:30 executing program 0: unshare(0x78030140) 18:48:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x105, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "310cf6500b67c361c8676705d422155a4b72c563f1956fd2dd280134c4e849115366f1b9175cc9ab96b9a7e011340a3379afb1036eeac01039135d9edb47bacbaaea4b1560e3e23a4b1bc2df411124c57edbf9b1015ccc628418cde631e08ea4c040499ba724bfb20826a339"}, @ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "26165cfba2d3649858ac48e39bf3dc1edec7a7cb5caea9ea1ea89e740ce6eb08b3e726b2f7ca93fe1159a1426f01b5afeea1dce6baa00c8c20bf142494dd0348f097f54daa61db5e9aaed00a70e4d0553aadd12a614a1271d8bd7a8a337d38a52b02b8a4a25bb538f52029e004d6eeceeb"}]}, @ETHTOOL_A_FEATURES_WANTED={0x150, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, 'a'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'w\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'w\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'ns/pid_for_children\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'ns/pid_for_children\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '.((#&.\\{!*#/$..:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'ns/pid_for_children\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'ns/pid_for_children\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'ns/pid_for_children\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':${-}.\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ' *:* '}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xc10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "53755e20c0742121c60827b81238721d9b0c852e8f23adb6512ab2bf9aa4605a25094acdd6f0d6ec68914166f5c6a161136c529d8c22b0bfce6d1fa74b0de036e65289b39ec44d6a2b0aa0085d1916c2db6de463634ff62ed4d8fa8250a664e2404f7e26abbc5130122bbc26505f341fe4d5029332f0a6d69465cfbaa066cd95af58b64073118eab72"}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':&)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '|\\}{\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!+{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, 'a'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, 'a'}]}]}, @ETHTOOL_A_BITSET_MASK={0xa95, 0x5, "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"}]}]}, 0xec4}}, 0x0) 18:48:31 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000300), 0x6) [ 1133.031573][T17365] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 1133.047418][ T34] audit: type=1804 audit(1606502911.004:448): pid=22810 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2276/bus" dev="sda1" ino=16383 res=1 errno=0 18:48:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1133.113164][ T2875] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 1133.292889][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1133.353126][ T2875] usb 3-1: Using ep0 maxpacket: 8 [ 1133.410175][ T34] audit: type=1804 audit(1606502911.364:449): pid=22822 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1712/bus" dev="sda1" ino=16299 res=1 errno=0 [ 1133.436535][T17365] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1133.551748][ T2875] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1133.631932][ T2875] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1133.642462][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1133.651771][ T2875] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1133.660803][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1133.670508][ T2875] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1133.683763][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1133.705194][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1133.718981][T17365] usb 4-1: SerialNumber: syz [ 1133.861514][ T2875] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1133.871132][ T2875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1133.879639][ T2875] usb 3-1: Product: syz [ 1133.884172][ T2875] usb 3-1: Manufacturer: syz [ 1133.888867][ T2875] usb 3-1: SerialNumber: syz [ 1134.223278][T22798] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1134.245050][ T2875] cdc_ncm 3-1:1.0: bind() failure [ 1134.446408][ T2875] usb 3-1: USB disconnect, device number 51 [ 1134.457509][T17365] usb 4-1: USB disconnect, device number 90 18:48:32 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:32 executing program 0: bpf$BPF_TASK_FD_QUERY(0x3, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:48:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x105, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f000000b800)={0x0, 0x0, &(0x7f000000b7c0)={&(0x7f000000b340)={0x420}, 0x420}}, 0x0) 18:48:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:32 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) [ 1135.053443][ T34] audit: type=1804 audit(1606502913.014:450): pid=22855 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2277/bus" dev="sda1" ino=16344 res=1 errno=0 18:48:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xfe, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000", 0x28}, {&(0x7f0000000440)="5c38f9c15a4c", 0x6}], 0x2}, 0x0) 18:48:33 executing program 1: accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 18:48:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x105, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1135.281541][ T34] audit: type=1804 audit(1606502913.054:451): pid=22857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1713/bus" dev="sda1" ino=16308 res=1 errno=0 [ 1135.333319][T22872] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1135.359540][T22872] team0: Device ipvlan1 failed to register rx_handler [ 1135.371662][ T2875] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 1135.379574][T17365] usb 4-1: new high-speed USB device number 91 using dummy_hcd 18:48:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x8906, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 1135.869012][ T34] audit: type=1804 audit(1606502913.804:452): pid=22875 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2278/bus" dev="sda1" ino=16384 res=1 errno=0 18:48:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000000)={'dummy0\x00', @ifru_hwaddr=@broadcast}) 18:48:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1136.122498][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1136.127857][ T2875] usb 3-1: Using ep0 maxpacket: 8 [ 1136.243025][T17365] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1136.291818][ T2875] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1136.371964][ T2875] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1136.399035][ T2875] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1136.431683][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1136.452935][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1136.465705][ T2875] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1136.505608][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1136.603468][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1136.665599][T17365] usb 4-1: SerialNumber: syz [ 1136.712929][ T2875] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1136.737158][ T2875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1136.777408][ T2875] usb 3-1: Product: syz [ 1136.801084][ T2875] usb 3-1: Manufacturer: syz [ 1136.823943][ T2875] usb 3-1: SerialNumber: syz [ 1136.840322][ T34] audit: type=1804 audit(1606502914.794:453): pid=22895 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1714/bus" dev="sda1" ino=16368 res=1 errno=0 [ 1136.935156][T17365] usb 4-1: USB disconnect, device number 91 [ 1136.972023][ T2875] cdc_ncm 3-1:1.0: bind() failure [ 1137.174093][ T2875] usb 3-1: USB disconnect, device number 52 18:48:35 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xfe, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000", 0x28}, {&(0x7f0000000440)="5c38f9c15a4c", 0x6}], 0x2}, 0x0) 18:48:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x118, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="487d0d04e31a7c3dfe1aaad8249959a6b48bd445531aaea55bda34cb6e82fae9722cd8ccde9c9bbea59e101a0e709534ed9dbb74a5bf", 0x36, 0x20000040, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:48:35 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x2, 0x4, 0x1, 0x40, 0x20}, 0x21, &(0x7f0000001300)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xa, 0x7, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x79, 0x6, 0x3f7e}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x9, 0x8, 0x1, 0x3f}]}, 0x3, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4d, &(0x7f0000001380)=@string={0x4d, 0x3, "f798eabd2bd50ca7c9a34daa5c023d751297a47734591114c21a7db23182e126d5c52ede3ddc9a12b8b133409180bee92a573de30d044f46852f8be2df142eeb307021cf90857b478219ee"}}, {0x8e, &(0x7f0000001400)=@string={0x8e, 0x3, "f9bc45127f6b6deebe3fb13d5d6a7aa873b25349236ae5e036d9f5a17374a723acc86f6232c38f5c9613baf823372169c8159a586d4e90b43744819aabf2e1691fa4b85776616b476560ea105bfb20ddd2a3a0ddf358fd012140b9e803becc7d3987dd051216f2398201b866d20f7b48affcc088157b3b893fa1a48eaf4d9a0d312c077fc5a97938d94b2f1b"}}]}) 18:48:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1137.761464][T22920] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1137.783747][ T34] audit: type=1804 audit(1606502915.744:454): pid=22922 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2279/bus" dev="sda1" ino=16293 res=1 errno=0 18:48:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f000000aa00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1137.835508][T22920] team0: Device ipvlan1 failed to register rx_handler 18:48:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x118, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)='H}', 0x2, 0x0, &(0x7f0000000180)={0x11, 0x7, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:48:36 executing program 0: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) [ 1138.000067][ T34] audit: type=1804 audit(1606502915.954:455): pid=22936 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2280/bus" dev="sda1" ino=16373 res=1 errno=0 18:48:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x5460, 0x0) 18:48:36 executing program 0: r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) [ 1138.131278][ T6611] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 1138.181829][T17365] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 1138.320453][ T34] audit: type=1804 audit(1606502916.274:456): pid=22953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1715/bus" dev="sda1" ino=16303 res=1 errno=0 [ 1138.411806][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1138.461348][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1138.581627][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1138.589714][T17365] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1138.681423][ T6611] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1138.694065][ T6611] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1138.703302][ T6611] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1138.771648][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1138.782506][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1138.791124][T17365] usb 4-1: Product: 볹ቅ歿㾾㶱橝꡺뉳䥓樣ꇵ瑳⎧좬扯쌲岏᎖㜣椡ᗈ墚乭뒐䐷骁槡ꐟ垸慶䝫恥ცﭛꏒ壳ǽ䀡븃緌蜹םᘒ㧲Ƃ暸࿒䡻ﲯ裀笕褻ꄿ躤䶯කⰱ缇꧅㡹䯙ᬯ [ 1138.814923][T17365] usb 4-1: Manufacturer: 飷뷪픫꜌ꏉꩍɜ甽霒瞤头ᐑ᫂뉽舱⛡엕ኚ놸䀳肑圪Ѝ䙏⾅ᓟ瀰켡薐䝻ᦂ [ 1138.828691][T17365] usb 4-1: SerialNumber: syz [ 1138.891281][ T6611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1138.902215][ T6611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1138.910348][ T6611] usb 3-1: Product: syz [ 1138.915121][ T6611] usb 3-1: Manufacturer: syz [ 1138.919876][ T6611] usb 3-1: SerialNumber: syz [ 1139.161648][ T6611] cdc_ncm 3-1:1.0: bind() failure [ 1139.375894][T17365] usb 4-1: USB disconnect, device number 92 [ 1139.383557][ T6611] usb 3-1: USB disconnect, device number 53 18:48:37 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x118, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:37 executing program 1: 18:48:37 executing program 0: 18:48:37 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:48:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1139.972084][ T34] audit: type=1804 audit(1606502917.934:457): pid=22983 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2281/bus" dev="sda1" ino=16376 res=1 errno=0 18:48:38 executing program 0: 18:48:38 executing program 1: [ 1140.063499][ T34] audit: type=1804 audit(1606502917.984:458): pid=22989 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1716/bus" dev="sda1" ino=16327 res=1 errno=0 18:48:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04c", 0x121, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:38 executing program 0: 18:48:38 executing program 1: [ 1140.271837][ T34] audit: type=1804 audit(1606502918.214:459): pid=23001 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2282/bus" dev="sda1" ino=16344 res=1 errno=0 [ 1140.301784][T17365] usb 4-1: new high-speed USB device number 93 using dummy_hcd 18:48:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x121, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1140.808612][ T6611] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 1140.869580][ T34] audit: type=1804 audit(1606502918.824:460): pid=23007 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2283/bus" dev="sda1" ino=16299 res=1 errno=0 [ 1141.092377][T17365] usb 4-1: Using ep0 maxpacket: 8 [ 1141.098122][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1141.221217][T17365] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1141.271154][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1141.353356][ T6611] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1141.363622][ T6611] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1141.378672][ T6611] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1141.393583][T17365] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1141.403625][T17365] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1141.416807][T17365] usb 4-1: Product: syz [ 1141.422462][T17365] usb 4-1: Manufacturer: syz [ 1141.427248][T17365] usb 4-1: SerialNumber: syz [ 1141.561162][ T6611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1141.570199][ T6611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1141.581791][ T6611] usb 3-1: Product: syz [ 1141.588348][ T6611] usb 3-1: Manufacturer: syz [ 1141.593749][ T6611] usb 3-1: SerialNumber: syz [ 1141.632194][ T6611] cdc_ncm 3-1:1.0: bind() failure [ 1141.673388][ T6611] usb 4-1: USB disconnect, device number 93 [ 1141.833447][T17365] usb 3-1: USB disconnect, device number 54 18:48:40 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d0424"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:40 executing program 0: 18:48:40 executing program 1: 18:48:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x121, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:40 executing program 3: [ 1142.428374][ T34] audit: type=1804 audit(1606502920.384:461): pid=23045 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2284/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:40 executing program 3: 18:48:40 executing program 0: 18:48:40 executing program 1: 18:48:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x126, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1142.557636][ T34] audit: type=1804 audit(1606502920.414:462): pid=23044 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1717/bus" dev="sda1" ino=16299 res=1 errno=0 18:48:40 executing program 3: 18:48:40 executing program 0: [ 1142.727139][ T34] audit: type=1804 audit(1606502920.654:463): pid=23057 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2285/bus" dev="sda1" ino=16302 res=1 errno=0 [ 1142.752551][T17365] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 1143.001016][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1143.161475][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1143.241314][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1143.253820][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1143.266649][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1143.441291][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1143.452766][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1143.460862][T17365] usb 3-1: Product: syz [ 1143.468232][T17365] usb 3-1: Manufacturer: syz [ 1143.476558][T17365] usb 3-1: SerialNumber: syz [ 1143.521511][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1143.723001][T17365] usb 3-1: USB disconnect, device number 55 18:48:42 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d0424"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:42 executing program 1: 18:48:42 executing program 3: 18:48:42 executing program 0: 18:48:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x126, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:42 executing program 1: 18:48:42 executing program 0: [ 1144.326121][ T34] audit: type=1804 audit(1606502922.285:464): pid=23087 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2286/bus" dev="sda1" ino=15834 res=1 errno=0 18:48:42 executing program 3: 18:48:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x126, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1144.508362][ T34] audit: type=1804 audit(1606502922.315:465): pid=23086 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1718/bus" dev="sda1" ino=16299 res=1 errno=0 18:48:42 executing program 1: 18:48:42 executing program 0: [ 1144.640980][T17365] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 1144.664788][ T34] audit: type=1804 audit(1606502922.565:466): pid=23099 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2287/bus" dev="sda1" ino=15834 res=1 errno=0 [ 1144.900896][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1145.061454][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1145.141152][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1145.152157][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1145.166169][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1145.342507][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1145.351750][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1145.359774][T17365] usb 3-1: Product: syz [ 1145.369051][T17365] usb 3-1: Manufacturer: syz [ 1145.374347][T17365] usb 3-1: SerialNumber: syz [ 1145.422803][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1145.623300][T17365] usb 3-1: USB disconnect, device number 56 18:48:44 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d0424"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:44 executing program 3: 18:48:44 executing program 1: 18:48:44 executing program 0: 18:48:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a91", 0x128, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:44 executing program 3: [ 1146.204160][ T34] audit: type=1804 audit(1606502924.165:467): pid=23126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2288/bus" dev="sda1" ino=16303 res=1 errno=0 18:48:44 executing program 0: 18:48:44 executing program 1: 18:48:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x128, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1146.334067][ T34] audit: type=1804 audit(1606502924.205:468): pid=23127 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1719/bus" dev="sda1" ino=16302 res=1 errno=0 18:48:44 executing program 3: 18:48:44 executing program 0: [ 1146.499575][ T34] audit: type=1804 audit(1606502924.435:469): pid=23145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2289/bus" dev="sda1" ino=16350 res=1 errno=0 [ 1146.560832][T17365] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 1146.810815][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1146.971136][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1147.051181][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1147.062674][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1147.091984][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1147.260893][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1147.271906][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1147.279948][T17365] usb 3-1: Product: syz [ 1147.288978][T17365] usb 3-1: Manufacturer: syz [ 1147.298019][T17365] usb 3-1: SerialNumber: syz [ 1147.341790][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1147.543008][T17365] usb 3-1: USB disconnect, device number 57 18:48:46 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:46 executing program 1: 18:48:46 executing program 3: 18:48:46 executing program 0: 18:48:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x128, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1148.125104][ T34] audit: type=1804 audit(1606502926.085:470): pid=23167 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2290/bus" dev="sda1" ino=16331 res=1 errno=0 18:48:46 executing program 0: 18:48:46 executing program 3: 18:48:46 executing program 1: [ 1148.250053][ T34] audit: type=1804 audit(1606502926.125:471): pid=23170 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1720/bus" dev="sda1" ino=16327 res=1 errno=0 18:48:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x129, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:46 executing program 0: 18:48:46 executing program 3: [ 1148.422492][ T34] audit: type=1804 audit(1606502926.365:472): pid=23185 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2291/bus" dev="sda1" ino=16368 res=1 errno=0 [ 1148.471033][ T6611] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 1148.740714][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1148.900867][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1148.981051][ T6611] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1148.993046][ T6611] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1149.024259][ T6611] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1149.201031][ T6611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1149.211465][ T6611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1149.219588][ T6611] usb 3-1: Product: syz [ 1149.225665][ T6611] usb 3-1: Manufacturer: syz [ 1149.235793][ T6611] usb 3-1: SerialNumber: syz [ 1149.281257][ T6611] cdc_ncm 3-1:1.0: bind() failure [ 1149.482820][ T6611] usb 3-1: USB disconnect, device number 58 18:48:47 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:47 executing program 1: 18:48:47 executing program 0: 18:48:47 executing program 3: 18:48:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d", 0x129, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1150.079663][ T34] audit: type=1804 audit(1606502928.035:473): pid=23214 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2292/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:48 executing program 0: 18:48:48 executing program 1: 18:48:48 executing program 3: 18:48:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d", 0x129, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1150.264615][ T34] audit: type=1804 audit(1606502928.065:474): pid=23213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1721/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:48 executing program 0: 18:48:48 executing program 3: [ 1150.400657][ T4922] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 1150.426578][ T34] audit: type=1804 audit(1606502928.315:475): pid=23226 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2293/bus" dev="sda1" ino=15837 res=1 errno=0 [ 1150.671273][ T4922] usb 3-1: Using ep0 maxpacket: 8 [ 1150.830946][ T4922] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1150.920903][ T4922] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1150.932990][ T4922] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1150.946938][ T4922] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1151.120681][ T4922] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1151.132224][ T4922] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1151.140218][ T4922] usb 3-1: Product: syz [ 1151.147182][ T4922] usb 3-1: Manufacturer: syz [ 1151.157042][ T4922] usb 3-1: SerialNumber: syz [ 1151.201051][ T4922] cdc_ncm 3-1:1.0: bind() failure [ 1151.402515][ T4922] usb 3-1: USB disconnect, device number 59 18:48:49 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:49 executing program 1: 18:48:49 executing program 0: 18:48:49 executing program 3: 18:48:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0x12a}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1152.001130][ T34] audit: type=1804 audit(1606502929.965:476): pid=23257 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2294/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:50 executing program 3: 18:48:50 executing program 0: 18:48:50 executing program 1: 18:48:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x12a}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1152.166293][ T34] audit: type=1804 audit(1606502929.995:477): pid=23256 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1722/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:50 executing program 3: 18:48:50 executing program 0: [ 1152.310757][ T4922] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 1152.360412][ T34] audit: type=1804 audit(1606502930.255:478): pid=23272 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2295/bus" dev="sda1" ino=16331 res=1 errno=0 [ 1152.550483][ T4922] usb 3-1: Using ep0 maxpacket: 8 [ 1152.710876][ T4922] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1152.790946][ T4922] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1152.802895][ T4922] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1152.815128][ T4922] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1152.980524][ T4922] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1152.991177][ T4922] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1152.999294][ T4922] usb 3-1: Product: syz [ 1153.006754][ T4922] usb 3-1: Manufacturer: syz [ 1153.015485][ T4922] usb 3-1: SerialNumber: syz [ 1153.061462][ T4922] cdc_ncm 3-1:1.0: bind() failure [ 1153.262384][ T4922] usb 3-1: USB disconnect, device number 60 18:48:51 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d0424020015"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:51 executing program 1: 18:48:51 executing program 3: 18:48:51 executing program 0: 18:48:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0x12a}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:51 executing program 1: [ 1153.861646][ T34] audit: type=1804 audit(1606502931.825:479): pid=23299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2296/bus" dev="sda1" ino=16296 res=1 errno=0 18:48:51 executing program 0: 18:48:51 executing program 3: 18:48:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1153.972897][ T34] audit: type=1804 audit(1606502931.855:480): pid=23298 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1723/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:52 executing program 0: [ 1154.135247][ T34] audit: type=1804 audit(1606502932.085:481): pid=23313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1724/bus" dev="sda1" ino=16344 res=1 errno=0 [ 1154.170539][ T4922] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 1154.410405][ T4922] usb 3-1: Using ep0 maxpacket: 8 [ 1154.570816][ T4922] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1154.650717][ T4922] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1154.662283][ T4922] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1154.676220][ T4922] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1154.850821][ T4922] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1154.861934][ T4922] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1154.870115][ T4922] usb 3-1: Product: syz [ 1154.879438][ T4922] usb 3-1: Manufacturer: syz [ 1154.886326][ T4922] usb 3-1: SerialNumber: syz [ 1154.931145][ T4922] cdc_ncm 3-1:1.0: skipping garbage [ 1154.936583][ T4922] cdc_ncm 3-1:1.0: bind() failure [ 1155.132381][ T4922] usb 3-1: USB disconnect, device number 61 18:48:53 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d0424020015"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:53 executing program 1: 18:48:53 executing program 3: 18:48:53 executing program 0: 18:48:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:53 executing program 0: [ 1155.736201][ T34] audit: type=1804 audit(1606502933.695:482): pid=23341 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1725/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:53 executing program 1: 18:48:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x80108906, 0x0) 18:48:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:53 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) [ 1155.946981][ T34] audit: type=1804 audit(1606502933.905:483): pid=23356 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1726/bus" dev="sda1" ino=16302 res=1 errno=0 [ 1156.040337][T17365] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 1156.290323][T17365] usb 3-1: Using ep0 maxpacket: 8 [ 1156.450695][T17365] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1156.530673][T17365] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1156.543169][T17365] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1156.555100][T17365] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1156.730627][T17365] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1156.739825][T17365] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1156.751063][T17365] usb 3-1: Product: syz [ 1156.758212][T17365] usb 3-1: Manufacturer: syz [ 1156.764315][T17365] usb 3-1: SerialNumber: syz [ 1156.800723][T17365] cdc_ncm 3-1:1.0: skipping garbage [ 1156.806734][T17365] cdc_ncm 3-1:1.0: bind() failure [ 1157.002337][T17365] usb 3-1: USB disconnect, device number 62 18:48:55 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d0424020015"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 18:48:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000080)={0x0, 'netdevsim0\x00'}) 18:48:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:55 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x7, 0x4) 18:48:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 18:48:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1157.592951][ T34] audit: type=1804 audit(1606502935.555:484): pid=23385 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2300/bus" dev="sda1" ino=16295 res=1 errno=0 18:48:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'sit0\x00', 0x0}) 18:48:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYRES16], 0x1c}}, 0x0) 18:48:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 18:48:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1157.809084][ T34] audit: type=1804 audit(1606502935.595:485): pid=23387 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1727/bus" dev="sda1" ino=16293 res=1 errno=0 [ 1157.908866][ T34] audit: type=1804 audit(1606502935.735:486): pid=23396 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1728/bus" dev="sda1" ino=16296 res=1 errno=0 [ 1157.936303][ T6611] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 1157.968938][ T34] audit: type=1804 audit(1606502935.825:487): pid=23408 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2301/bus" dev="sda1" ino=16376 res=1 errno=0 [ 1158.011334][ T34] audit: type=1804 audit(1606502935.895:488): pid=23409 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1729/bus" dev="sda1" ino=16296 res=1 errno=0 [ 1158.250245][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1158.410464][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1158.490493][ T6611] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1158.502806][ T6611] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1158.514819][ T6611] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1158.680531][ T6611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1158.691199][ T6611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1158.699203][ T6611] usb 3-1: Product: syz [ 1158.706504][ T6611] usb 3-1: Manufacturer: syz [ 1158.716908][ T6611] usb 3-1: SerialNumber: syz [ 1158.760675][ T6611] cdc_ncm 3-1:1.0: skipping garbage [ 1158.766323][ T6611] cdc_ncm 3-1:1.0: bind() failure [ 1158.962131][ T6611] usb 3-1: USB disconnect, device number 63 18:48:57 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200150b"], 0x0) 18:48:57 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc0189436, &(0x7f0000000140)={'wlan1\x00'}) 18:48:57 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 18:48:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:57 executing program 1: bpf$MAP_CREATE(0x14, 0x0, 0x0) 18:48:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1159.547526][ T34] audit: type=1804 audit(1606502937.505:489): pid=23432 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2302/bus" dev="sda1" ino=16083 res=1 errno=0 18:48:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:57 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x1}], 0xbb}}], 0x2, 0x0) 18:48:57 executing program 3: socket$inet(0x2, 0x0, 0xfff) 18:48:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003480)={0x11, 0x3, &(0x7f00000032c0)=@framed, &(0x7f0000003340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:48:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1159.746565][ T34] audit: type=1804 audit(1606502937.555:490): pid=23439 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1730/bus" dev="sda1" ino=16099 res=1 errno=0 [ 1159.860143][ T6611] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 1159.873262][ T34] audit: type=1804 audit(1606502937.655:491): pid=23451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1731/bus" dev="sda1" ino=16033 res=1 errno=0 [ 1159.911695][ T34] audit: type=1804 audit(1606502937.795:492): pid=23459 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1732/bus" dev="sda1" ino=16033 res=1 errno=0 [ 1159.940525][ T34] audit: type=1804 audit(1606502937.795:493): pid=23460 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2303/bus" dev="sda1" ino=16083 res=1 errno=0 [ 1160.110396][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1160.230233][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1160.290116][ T6611] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1160.298225][ T6611] usb 3-1: can't read configurations, error -71 18:48:58 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200150b"], 0x0) 18:48:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:48:58 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, 0x0, 0x0) 18:48:58 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8953, &(0x7f0000000140)={'wlan1\x00'}) 18:48:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:48:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1160.767786][ T34] audit: type=1804 audit(1606502938.725:494): pid=23477 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2304/bus" dev="sda1" ino=16229 res=1 errno=0 18:48:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xfff, 0x0, 0x5, 0x0, 0x1}, 0x40) 18:48:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 18:48:58 executing program 3: bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000dc0)) 18:48:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1160.898138][ T34] audit: type=1804 audit(1606502938.805:495): pid=23486 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1733/bus" dev="sda1" ino=16384 res=1 errno=0 18:48:58 executing program 1: r0 = socket(0x25, 0x5, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) 18:48:59 executing program 0: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 1161.109309][ T34] audit: type=1804 audit(1606502938.985:496): pid=23500 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2305/bus" dev="sda1" ino=15798 res=1 errno=0 [ 1161.220345][ T6611] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 1161.470075][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1161.590119][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1161.650060][ T6611] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1161.658906][ T6611] usb 3-1: can't read configurations, error -71 [ 1161.671036][ T6611] usb usb3-port1: attempt power cycle 18:49:00 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902860002010000000904000001020d00000a240600015c88e02df1052400fdff0d240f0139e7000015bf5500fa06241a01002d04240200150b"], 0x0) 18:49:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000008c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0x8) 18:49:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 18:49:00 executing program 0: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 18:49:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1162.124916][ T34] audit: type=1804 audit(1606502940.085:497): pid=23531 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2306/bus" dev="sda1" ino=16299 res=1 errno=0 18:49:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:49:00 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}}, 0x24) 18:49:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) 18:49:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1162.296260][ T34] audit: type=1804 audit(1606502940.115:498): pid=23528 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1734/bus" dev="sda1" ino=16301 res=1 errno=0 18:49:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, 0x0) 18:49:00 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 1162.470115][ T6611] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 1162.570441][ T6611] usb 3-1: Using ep0 maxpacket: 8 [ 1162.690017][ T6611] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1162.750079][ T6611] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1162.758213][ T6611] usb 3-1: can't read configurations, error -71 18:49:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:01 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:49:01 executing program 1: ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x4, 0x41e9, 0x0, 0x9}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0xe1, 0x0, 0xed, 0x8, @loopback, @local, 0x8, 0x0, 0x1ff}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a80)={0x0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003480)={0x11, 0xa, &(0x7f00000032c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x9, 0x3, 0x100, 0x1}, @map={0x18, 0x2}, @generic={0x0, 0x7, 0x8, 0x3f}, @map={0x18, 0x1, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f0000003340)='syzkaller\x00', 0xff, 0x6c, &(0x7f0000003380)=""/108, 0x40f00, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000003440)={0x5, 0x6, 0x7, 0x3}, 0x10}, 0x78) 18:49:01 executing program 0: epoll_create(0xa9) 18:49:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x564b}}], 0x18}}], 0x2, 0x0) 18:49:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, 0x0) 18:49:01 executing program 3: r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 18:49:01 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8901, &(0x7f0000000140)={'wlan1\x00'}) 18:49:01 executing program 2: 18:49:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, 0x0) 18:49:01 executing program 3: r0 = socket(0x18, 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 18:49:01 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0x700) 18:49:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') 18:49:01 executing program 0: r0 = socket(0x25, 0x5, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 18:49:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000440)={r2, 0x0, "5e9913079d3340dd0e485e124ff58ce6eabc5146f42161c30d01b3200e4709b0e4efeafa79af35424b5ed19ac14d99609f36ba73aefe0a28c7c542beb6dd8d1697d2ab1d654c75dcb0649bc7f9fd4346dc1f2cc2d39aa9b8536a7b82eeca7d4688ccf414bd46fdc1abc4cf83e80c5e298cc29e0a7a6b986147de1d9ac27b5448a1e3983ac554293daad2fd1205ec94d4b9ae78343879fba7645c821d09ca577938af00ecbfeffa2c28cb5df718ddd26cfd3afdb79071c72929c279815d5675a73924e78883e5052e96075e877ed214db71c30914d7be76a0d9821824937ecc0b2305ff4c96f1ba894eacfbf91b9213fb06a81305c3e066ab2a49bff1f0d19474", "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"}) getpeername(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) ioctl$sock_qrtr_TIOCINQ(r3, 0x541b, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'xfrm0\x00', {0x1}, 0xaba0}) 18:49:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 18:49:02 executing program 1: socket(0x28, 0x0, 0x6) 18:49:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001640)={0x0, 0xf, 0x0}, 0x2000) 18:49:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:02 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "ff"}, {0xc0, 0x0, 0x0, "a67788a8c868a8929dd1b89b90294f3918a5ef4258123ac0fb173bc77145a236913f5570ba620b506b0896ec1a3a5c0673fa1d96e8155edaa18c33963b5cffb710e8a4b486e8ffbb77c14c54baeee62c593ca5942b5fa6d966a256fcede30f28593de45dcac6c30ca4903e5932ae62c61ea74b9e66705ac55f46eab407b6734ad3446e7d98847770a36360dcd66e599deeb1dc61fdfc317341ee522e40a86543268dad40dbf62c6871"}, {0x90, 0x0, 0x0, "7e602012cf2742508e119421e627438cb01b761efa3f30e6d6b061c7b62220f91e85edade70b4eec96b8f4cd5ff916b10522d4d482ccaacbde3fb7f17941b4eaa3b47c0c2e95b23f20251082bbdf2356c194c385c2a53344b278f9c9a7ec5e60287147bd952931a043c9c07debc839e6d2bb9c3cf45630146b"}, {0x78, 0x0, 0x0, "175db85d2b9be84166b81db35430cc0043f0382993844e498df81fd9e0c8385af4f03220cfd07ffde89e6368ab96ab25e64d3964b052d23befbbe9c09b5d5907a815dd10f6288bb5a10d192c121670f9ae10b7bf717352af0825084875373a1a7b"}, {0x70, 0x0, 0x0, "e8b8042c0a65145a37ad14a8cebd208779cd3e2b55ff9c2ca24dd444510b8fd1c1d07c3a42ca113febfa828ce04662f3b54e222272d92dbfb23a8ad3d02176a1f5740e25690f7bd7dc77a43563210f8e844e1116dbe2e8c157"}, {0x1010, 0x0, 0x0, "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"}, {0xda8, 0x0, 0x0, "57ab9a1d177f503fa0336a913a42b7840011eede9417e5ab38e3736ecd0bea5cd726bbcc6c76463253d89dc523d9d754b69f7bd9fa71fbc7dce2da8ef9c185beb1b55205ba3c9df1a0479c384f66834ff360313efcd6dfb84e6fb337ca3a30cae657c4fe930b5148a5cb3e7ec9b330568b29b954aeb3fb27a5bc949e5ccfa7dcd888ff27c431a5c079ba6a8208d773bcf53990b68bce2826b4a4990c17f9435ecf0ac2c92d786591036d47ec97695856045714422d522276576fd04c42e0458f2d543621193c6e75bd987ea935f531e7174f5320771014ae99511b0739bed2cb065b801a7eb129872f67b9d42d19b1ba0186c26504cd762d544655811cd7aa5c2ab6e05e24878dd7d829e9043bb2db47fb2dfa75329f19c7b61507cdb6918f068cf2b40083c3a7cb9d7696280fe36874f1079e5dc624b720dc4fba7ce3711dde44b5251121d966ee1bab6de21003b9001e53058ad4c3903a6b277ba0b44e72d5595e662ccc81bbfaee9be91dca3de71a20330947b564d7fd65046c4fbbb1a9156790a1c1943e143acf80f4940f386128f785a71c3293c5126f4a6cbbab05b6b5191804f03485b7e73c60489ca65cd59ded67c8e6bd2286b5a51a0aaabf5ed3707e43ec76e1e10dd5274c4c20d83c13f4777e85c61059a8b6d0f6c62acf78f7d06dcc92117e5b1ee1f70f6b754010f02372ba20e6e369a757cf42702d05916ae06aec5428374d0103b1047ac3f29b77f6e9af89a7c984275047ba2a2bc2eae00ffc571bf9af9b95bb5e08b7b10594e70e2dcb679e01bc50d26e51b4a618f3d8c011ae3ee3ad4f0edd0229761caa80a70c827a740b59404de0e89a3ce4998b3811acb8711d092502306ed5b9b5e36cd373e7473dfb43b22df3dd6109b728b49abe40db0076bdfb972bd503c99029930560b5e2699c338f05f11da90eee5694f713de498b6159cf8466590b83bb222e54a9164b5600c6143e0557ef9712d6d726bcf5b1655cf20f6a2c81e399d35df0b55e9a37979a29dc09b392bceba9ef7f18ec7c76a54af7b51922703b78ce024235ec09fe831edfa682d285911c836e836fc02e34844e5f48faabc5172e07975ee86f387e2f817b59c359738150bda3372ba44a1fd1a2e438f9e4e8c6635f20f4d1f85f5077920ac4492e0d790ff070d760ee6aade5e5502b447f3a2725e2c0c9add947d41443b0247c632357ab93f454dcd1c363d99992e618260ad19f789674d3333ea62ea3bc23edb84576a2704673735f659b47c1bfea7dcb6a748a199a90298cc6df38c69a751c737a8f80ad0147714a15daf48b769a7e219c8a8b1ff10f951566e4d46025ea0aef8ed4ac380a9404ad087d772282820e2ca1410c6250bdf146f0fef81bc1c90cd030ed33548406051cef3cf92bd93e17d8348750fae151a810712393d7ddbcc7896cddf624d4b8f74f050deeb7a3968dbe32cd2dc3e044215c27f61b4270e5fe9fc5cfc1ed666acf66b224f41063882feba6bfa229f9b72ca222d0e5e1fb8ceec9dbaef133d818c53fc4f261f6ee28a5413d78ee500161fbd2a98a93c84ff78314c2aa552b742baa18c69bfd4c90b2282e679e1a9d2f6b4bc6814d0ba31dba3660e034fd61627784cf8a5aa0dd3f52df4cc0fd27a7042e82a02acc3a497e0fbdeb1c1f1ba20c72503b3b04c2e616a9531f9df0ab2a2da854f4c58ae64dcbc47a66bbd96e25ab292141cdd801dd86271a78c5478a90a4dd07ebf54678bbd4af76ec8eabf83517eb7c3222f175b61758f4e2d3f97e5de88a67bbff59d92cbbdf2f34814275a68ed8648759fd85eda662232195f098195228610d9a5b0eb5cce29ce5adc9e0049b0601160d8d530d51db117f835ea21edd1cc9699d4abf1eec6c3cc2a7916992a811a3a819c71adc9615ae5f05547df3750d05ce3e4710419c70fa2ad35afc5dd4702129072dd8f3114aa3482cf0b2ec8a5c9ae296f51c78a6540c9bb0b85bbed45a1095e552efefdb169e1f2644941d56346fe41f02ecaba18980ecc5d0ed987f651cec4d0fb28a75c38ff8134201db6bba4c97104f48730a920c77774883a07f0a7a17589e237934e4ea84385a51059a7f5d60e8fb7cbe0173e060ee67b7d003173c6d873d0738a6527be06018c593c5417743115ab70f2c34cc6e7153a780a459d47c96f3e44fc63900ccbf0d6267b623eecb6b2d5dabd7b052b1f64228a2ad57d66a8a127e9038db0f3e26b92b31c18c4df11506a915d75eab426db7b32725e339b8a69775995c04457049f88b4ae3512115ccad9ff7995e9e1b3cfc7852ac6d5c0adc2dffb4d72a2e2df8001ddca2f5cc4920236f49d80fea6817eddd195659c34c078b068001d540b25b52e1547501fd3265cb34eb7ccae07ace18776c361b7433d781f8dbd446cabe64b421eef97a38c577e1d80182f8d751a2686e760615d213330d9cd82532c1741592e5b20bcad0fb64634240336b44cab935bcb47d1e4ee8ba89d9bb11e0bfa15d160fbcff85b7663ac2868547643d97007bbad106167cb247d441ceb97f53695f1d7dd429f84e9a077c41b01341a0bca52e320e90d765bba36d0be3d2f22917f880d2cc80b543cbb003ce5340aec79eea1fee431c3dbf6fe28abcc06dcb407e3beb159bb28d9f38127fc331788b38c7b3bf9e192347d87b12529a465abc80340cd515cb7a0e7af766eae2cb97740fdcf6d904b8e2a30cd9d77330c024ea8f6dc7ba0cbb3520c36196c7a9f3ec3d98e743c4e48a6518a916fa80a8ca002b29e5ce4c0bed793beab27be7c2954bcf719d196112f55f1ba440f34fd4e94b254103425454f8d2a0f769084f85422d32cd712d7050ba0d1b60b64e54531d57d28a6b0f4d5313e8ec036eeaa7357a4492cc85724bae8f211c720576ed4dfc48d75c51d90156268b52ae8c0290474c61c5f6cab1e3bdfcdea310a6382bf57594fdc6d816f734cc8ded374eb71f2c0c57b353187eaf51d6e4bc22ca08b83b74a5bb8f27b6afb2b4849380d0ca9a9ae8f4393ab1d1e26cbaf5860a352cf7ce8a6b7858f8d41626553d111344a970fd72f7ad6d76763478c2225078050ae47a1ba7a6b33695220ac645309521e08088071fd02cfc257be2329f6ed96af80c6006f731aee1e0cf0ec7db872e76c4997741299f4765e2469eb75ad645c6df7a9c9abf7afc6a9e363db4eb2b64c4636299acf9358e59f1206dab5296edfff40fd087186de428c30ec4c5bb0a4ec682823fd0e7374c588386ba892e5d20daefe38209c10f513139933aa80a5ae2e9e64feecff52029feb948785c3b5e65e19a9e686d7f223a0b5d9796c9c6af9f750a7a6b29e0d9c87f0ed3abb1ebdbd5f2d891db3eec1655b12e8e6c515c9c235d8c8f3d83d9e3528fa27181b8cb0046c8a40b68536848a39ace4fb795b3432011b16da7e2cc0b34fd260724b72da3cdb7b2b454d06520c466f74801f878651b2909d838bbc96e449d5584652703049f78ac9d40f6d35f4e68e83a1694bf3ea6ebe9bc3ed89230f862a17fe9320fb40241c85edfd2fea9d4533af71118c5d4cdabb1c246330fcf56f343a3ef2058f7053b389423be9788a35514fddba3cb16f783c69e02bdc5b05528eca8992ade652148462a4d40fb111d1aa48f7334c4180f9cc2b179ced833ac6a924c8899c3ae9ad539ba393af536246b530e404afd33c76e3120e0969f4c93677cad51a3e52766eeca5d98c2fb6b45d7cd61e6949eef49c0990d0b1fd0b99bc7fcdd1d8d6dcea19a4ad98b865b35342c91f8980d0b798d4858ec58c9185f13557d8c4b9638c3ea593ca7e33cdf92e44bf45ad4b1a465f185d7dfc0ab83b8394315491fe6b49b3024e1454ddd765895fb4d0739eaba84d56a13468635300e11204a54f50c1bc973d3e2b847a951ea28cd78c7d4264422f9abb1c6d1d67f6c204a88b2ba33693edad7902cdeeddac205ec164e693450ee19e5bbc19c428ec385c9d0f62f7b11a580f09026a4f9ee739135f7fb7074b10cdbe5e2be6c77e04376ff604347cd0a0adfef165e4b3948d59d4ba1d00174c42772fe38d26732708390168bc1b993e1ea33bc7d01a7f8048475577541720dae33ede8710a2d80fa48c4c95e87eb15f1bfca39a41b16cd2e22ebd55a378527e84fb787e939a980a68434ed740955d36b715b28e7c159d7ec536b70ec13551245d839f4d4a8d0c416a811f21fa00cc08d7a57c916b21dadc1d96967d1829a7b82d7f8bdb31ec826c0c9e7386dcec004ea014d7a767b99ee7dd3a8e06f02e9a8503cda25418a9a13b486e74fd59c7e02ca11d9ac60059636f744d218938aab32998567e4b0c8e7a75b1f605b717c756d39f066c582fcb76fa2dc2c6e04e78befb9b89069adceff3629e7d532b4e02e7f29b44da444c1906b21b497b1f7715c0da2d7b691b25d925a089ec8e1ee90f05a6cca63aa925b90febb14d9a413676485a9d96df95a80be6ca959ad62000e6b5172d07c3313be4b299118626958d2bbaf2e015b8cea1de9ef00db8c7d22e3d149d58325f04122749eb7cbf087fcb554520733df8c48c858f92480bae71d3eb73a3aacc604526d6bcc2f5b7fdf530634abafd73bf0d721d1ee675da06645ef0f0849237242963fa5245cf5f6783105dccb7e7849a666ce45b24d9029256cbb98226c3a9617cd24c67aa599d2dcaaa94e2367bb97b08c21b11aee3087e861b2705fcdc9a94829fda65d00f11aad62aa6630f20e5b7a0c0831e77eb3fc76c3f9f4a7b82d8b7322f477502052b54dfa890772a22360ff6a15980fd741ff1f64b1a5c54b7daf46bd904a6d1d0e8bdf3057c5414886af1f6b2e9e1ec240dea99b43e2752a29cafe20ff79ade03a8fa45e70831d5d4eb65ef27f362b6c0817c3aca0a0c6ba0df172eb365631c59d262d4e2357957048815dc3"}], 0x2008}, 0x38) 18:49:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 18:49:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}, 0x0) 18:49:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000440)={r2, 0x0, "5e9913079d3340dd0e485e124ff58ce6eabc5146f42161c30d01b3200e4709b0e4efeafa79af35424b5ed19ac14d99609f36ba73aefe0a28c7c542beb6dd8d1697d2ab1d654c75dcb0649bc7f9fd4346dc1f2cc2d39aa9b8536a7b82eeca7d4688ccf414bd46fdc1abc4cf83e80c5e298cc29e0a7a6b986147de1d9ac27b5448a1e3983ac554293daad2fd1205ec94d4b9ae78343879fba7645c821d09ca577938af00ecbfeffa2c28cb5df718ddd26cfd3afdb79071c72929c279815d5675a73924e78883e5052e96075e877ed214db71c30914d7be76a0d9821824937ecc0b2305ff4c96f1ba894eacfbf91b9213fb06a81305c3e066ab2a49bff1f0d19474", "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"}) getpeername(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) ioctl$sock_qrtr_TIOCINQ(r3, 0x541b, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'xfrm0\x00', {0x1}, 0xaba0}) 18:49:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 18:49:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000700)) 18:49:02 executing program 1: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) [ 1164.679993][ T34] kauditd_printk_skb: 7 callbacks suppressed [ 1164.680004][ T34] audit: type=1804 audit(1606502942.646:506): pid=23655 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2310/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:02 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:02 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) 18:49:02 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002280)='ns/time\x00') 18:49:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:03 executing program 1: syz_open_dev$loop(&(0x7f0000000c00)='/dev/loop#\x00', 0x0, 0x0) [ 1165.312927][ T34] audit: type=1804 audit(1606502943.276:507): pid=23680 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1737/bus" dev="sda1" ino=16301 res=1 errno=0 [ 1165.341278][ T34] audit: type=1804 audit(1606502943.306:508): pid=23680 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1737/bus" dev="sda1" ino=16301 res=1 errno=0 18:49:03 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:03 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:03 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d4cb1da9b7f9ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa7081597811fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986dd0"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:03 executing program 1: syz_open_dev$loop(&(0x7f0000000c00)='/dev/loop#\x00', 0x0, 0x90001) 18:49:03 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 18:49:03 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) [ 1165.783664][ T34] audit: type=1804 audit(1606502943.746:509): pid=23704 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2311/bus" dev="sda1" ino=16373 res=1 errno=0 18:49:03 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:03 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:04 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) 18:49:04 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) 18:49:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:04 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x43}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e66ba2deca562c7fe60d1ce2f860ece6c6a1ea852b957ec6"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7e5207f30bbc2534081b6496dd539635870f69c827ef4d79"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x88}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:04 executing program 2: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') [ 1166.445770][ T34] audit: type=1804 audit(1606502944.406:510): pid=23740 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1738/bus" dev="sda1" ino=16293 res=1 errno=0 18:49:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 18:49:04 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 18:49:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:49:04 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000, 0x0) 18:49:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:04 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) 18:49:04 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/hwrng\x00', 0x1, 0x0) 18:49:04 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6, 0xbd}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 18:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "7c40465e9cc3e81424fcb42f8ee056a1"}]}, 0x34}}, 0x0) [ 1166.945266][ T34] audit: type=1804 audit(1606502944.906:511): pid=23772 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2312/bus" dev="sda1" ino=16299 res=1 errno=0 18:49:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:05 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:49:05 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') 18:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "7c40465e9cc3e81424fcb42f8ee056a1"}]}, 0x34}}, 0x0) 18:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x13, 0x2}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='Y', 0x1}], 0x1, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 18:49:05 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) 18:49:05 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-monitor\x00', 0x200202, 0x0) [ 1167.504582][ T34] audit: type=1804 audit(1606502945.466:512): pid=23801 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1739/bus" dev="sda1" ino=16368 res=1 errno=0 18:49:05 executing program 0: pipe2(0x0, 0x8800) 18:49:05 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:49:05 executing program 2: pipe2(&(0x7f0000001840)={0xffffffffffffffff}, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 18:49:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:05 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) [ 1167.960158][ T34] audit: type=1804 audit(1606502945.926:513): pid=23826 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2313/bus" dev="sda1" ino=16299 res=1 errno=0 18:49:06 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:49:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) 18:49:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 18:49:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1168.488767][ T34] audit: type=1804 audit(1606502946.446:514): pid=23844 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1740/bus" dev="sda1" ino=16284 res=1 errno=0 18:49:06 executing program 0: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') 18:49:06 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0xc0, 0x0) 18:49:06 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:49:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x24}}, 0x0) 18:49:06 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/nullb0\x00', 0xa0200, 0x0) 18:49:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 18:49:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:06 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:06 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x800, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x80) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') 18:49:06 executing program 3: 18:49:07 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) [ 1169.081976][ T34] audit: type=1804 audit(1606502947.046:515): pid=23883 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2314/bus" dev="sda1" ino=16285 res=1 errno=0 18:49:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:07 executing program 2: 18:49:07 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x800, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x80) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') 18:49:07 executing program 3: 18:49:07 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4004) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:07 executing program 1: 18:49:07 executing program 2: 18:49:07 executing program 0: 18:49:07 executing program 3: 18:49:07 executing program 1: 18:49:07 executing program 2: 18:49:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 1170.132113][ T34] kauditd_printk_skb: 1 callbacks suppressed [ 1170.132127][ T34] audit: type=1804 audit(1606502948.096:517): pid=23925 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2315/bus" dev="sda1" ino=16290 res=1 errno=0 18:49:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:08 executing program 0: 18:49:08 executing program 3: 18:49:08 executing program 2: 18:49:08 executing program 1: 18:49:08 executing program 1: 18:49:08 executing program 2: 18:49:08 executing program 0: 18:49:08 executing program 3: [ 1170.591512][ T34] audit: type=1804 audit(1606502948.556:518): pid=23944 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1742/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:08 executing program 0: 18:49:08 executing program 1: 18:49:08 executing program 3: 18:49:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:09 executing program 2: 18:49:09 executing program 0: 18:49:09 executing program 1: 18:49:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x0) 18:49:09 executing program 3: [ 1171.531439][ T34] audit: type=1804 audit(1606502949.496:519): pid=23969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2316/bus" dev="sda1" ino=16350 res=1 errno=0 18:49:09 executing program 2: 18:49:09 executing program 0: 18:49:09 executing program 1: 18:49:09 executing program 3: [ 1171.758194][ T34] audit: type=1804 audit(1606502949.666:520): pid=23972 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1743/bus" dev="sda1" ino=16283 res=1 errno=0 18:49:09 executing program 2: 18:49:09 executing program 0: 18:49:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:10 executing program 1: 18:49:10 executing program 3: 18:49:10 executing program 2: 18:49:10 executing program 0: 18:49:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x0) 18:49:10 executing program 1: [ 1172.611958][ T34] audit: type=1804 audit(1606502950.576:521): pid=23998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2317/bus" dev="sda1" ino=16283 res=1 errno=0 18:49:10 executing program 2: 18:49:10 executing program 0: 18:49:10 executing program 3: 18:49:10 executing program 2: [ 1172.817464][ T34] audit: type=1804 audit(1606502950.776:522): pid=24009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1744/bus" dev="sda1" ino=16293 res=1 errno=0 18:49:10 executing program 1: 18:49:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:11 executing program 3: 18:49:11 executing program 0: 18:49:11 executing program 2: 18:49:11 executing program 1: 18:49:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x0) [ 1173.770079][ T34] audit: type=1804 audit(1606502951.736:523): pid=24027 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044515000/syzkaller.TT7OsC/2318/bus" dev="sda1" ino=16292 res=1 errno=0 18:49:11 executing program 3: 18:49:11 executing program 2: 18:49:11 executing program 1: 18:49:11 executing program 0: [ 1174.005087][ T34] audit: type=1804 audit(1606502951.796:524): pid=24028 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1745/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:12 executing program 3: 18:49:12 executing program 0: 18:49:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:12 executing program 2: 18:49:12 executing program 1: 18:49:12 executing program 3: 18:49:12 executing program 0: 18:49:12 executing program 5: 18:49:12 executing program 0: 18:49:12 executing program 3: 18:49:12 executing program 2: 18:49:12 executing program 5: 18:49:12 executing program 1: 18:49:12 executing program 3: [ 1174.950789][ T34] audit: type=1804 audit(1606502952.916:525): pid=24064 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1746/bus" dev="sda1" ino=16379 res=1 errno=0 18:49:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:13 executing program 0: 18:49:13 executing program 5: 18:49:13 executing program 1: 18:49:13 executing program 2: 18:49:13 executing program 3: 18:49:13 executing program 2: 18:49:13 executing program 5: 18:49:13 executing program 0: 18:49:13 executing program 3: 18:49:13 executing program 1: [ 1176.063153][ T34] audit: type=1804 audit(1606502954.026:526): pid=24088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1747/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:14 executing program 2: 18:49:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:14 executing program 5: 18:49:14 executing program 3: 18:49:14 executing program 1: 18:49:14 executing program 0: 18:49:14 executing program 5: 18:49:14 executing program 2: [ 1176.276627][ T34] audit: type=1804 audit(1606502954.236:527): pid=24100 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1748/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:14 executing program 3: 18:49:14 executing program 1: 18:49:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:14 executing program 0: 18:49:14 executing program 0: 18:49:14 executing program 5: 18:49:14 executing program 2: 18:49:14 executing program 3: 18:49:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:14 executing program 1: [ 1176.565238][ T34] audit: type=1804 audit(1606502954.416:528): pid=24111 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1749/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:14 executing program 0: 18:49:14 executing program 5: 18:49:14 executing program 3: 18:49:14 executing program 1: 18:49:14 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'macvlan0\x00', {}, 0x2}) 18:49:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:14 executing program 0: 18:49:14 executing program 5: [ 1176.807504][ T34] audit: type=1804 audit(1606502954.606:529): pid=24122 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1750/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:14 executing program 3: 18:49:14 executing program 1: 18:49:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:14 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'macvlan0\x00', {}, 0x2}) 18:49:14 executing program 0: 18:49:15 executing program 3: 18:49:15 executing program 5: 18:49:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x0, &(0x7f0000000540)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:15 executing program 1: [ 1177.114953][ T34] audit: type=1804 audit(1606502954.826:530): pid=24134 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1751/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:15 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'macvlan0\x00', {}, 0x2}) 18:49:15 executing program 5: 18:49:15 executing program 0: 18:49:15 executing program 3: 18:49:15 executing program 1: 18:49:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x0, &(0x7f0000000540)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:15 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'macvlan0\x00', {}, 0x2}) 18:49:15 executing program 5: [ 1177.385331][ T34] audit: type=1804 audit(1606502954.976:531): pid=24147 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1752/bus" dev="sda1" ino=16379 res=1 errno=0 18:49:15 executing program 0: 18:49:15 executing program 3: 18:49:15 executing program 1: 18:49:15 executing program 2: 18:49:15 executing program 5: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) 18:49:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x0, &(0x7f0000000540)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:15 executing program 0: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:49:15 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0x55) 18:49:15 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) [ 1177.667722][ T34] audit: type=1804 audit(1606502955.226:532): pid=24160 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1753/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan1\x00', &(0x7f0000000040)=@ethtool_regs}) 18:49:15 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000001740)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000240)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 18:49:15 executing program 0: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:49:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:15 executing program 3: r0 = epoll_create(0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 18:49:15 executing program 1: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) [ 1177.903880][ T34] audit: type=1804 audit(1606502955.486:533): pid=24177 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1754/bus" dev="sda1" ino=16333 res=1 errno=0 18:49:15 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'wlan1\x00'}) 18:49:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040)="32810fac9ea74c5381beda7cd88f4aa26970ef04", 0x14) 18:49:15 executing program 0: epoll_create(0xffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x3f}, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) 18:49:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 18:49:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 18:49:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @empty}, @vsock}) 18:49:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 1178.129075][ T34] audit: type=1804 audit(1606502955.706:534): pid=24194 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1755/bus" dev="sda1" ino=16379 res=1 errno=0 18:49:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x24, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 18:49:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) 18:49:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x41}}) [ 1178.320909][T24244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:49:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000001280)={'veth1_virt_wifi\x00', @ifru_names}) 18:49:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1178.358287][ T34] audit: type=1804 audit(1606502955.896:535): pid=24209 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1756/bus" dev="sda1" ino=16373 res=1 errno=0 18:49:16 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) 18:49:16 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x490002, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) 18:49:16 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 18:49:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 18:49:16 executing program 2: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='2', 0x1) 18:49:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@hci, 0x80, 0x0, 0x32}}], 0x2, 0x0) 18:49:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x67, 0x100800) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x1}, @sco={0x1f, @fixed={[], 0x12}}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) r2 = accept4(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80, 0x80800) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/60, 0x3c}], 0x1, &(0x7f0000000380)=""/31, 0x1f}, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x1000) shmdt(r3) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x800) 18:49:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000180)=0xffffffffffffffa2) 18:49:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 18:49:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x50) 18:49:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 18:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_getaddr={0x18, 0x16, 0x201}, 0x18}}, 0x0) 18:49:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x67, 0x100800) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x1}, @sco={0x1f, @fixed={[], 0x12}}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) r2 = accept4(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80, 0x80800) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/60, 0x3c}], 0x1, &(0x7f0000000380)=""/31, 0x1f}, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x1000) shmdt(r3) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x800) 18:49:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:17 executing program 5: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000)="e6da89583e2015056f49510b0322d842", 0x10) 18:49:17 executing program 1: pselect6(0x49, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0xffffff}, 0x0, 0x0) 18:49:17 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERROR(r0, &(0x7f0000000080)={0x13, 0x7, 0x0, {0xa, '$.(-!&\'.-\'0\x9f\xd5\x01G\x0f\xb3\xa9\xe4\x99\x91\xd4\xe5\x9ca\x88h\xf7\x06j+;U\xff\xbd\xc8\xab\xed\xd3\xbd\xfemF\x9c\xcb\xf2\xf4@\x84\xd1\xc3\xa7\x90nU_\xd6\xd5\\\xa5m\x87\x9fv\xf3/`k\x8c\xc3\x92pI\xc4\xfa\xd8\x16\xa3\t#(\xac\xeeo\xf8\x8c%\xd1G\x9a\xe0\xf4\xe1\xa3\xb5L\xa3\x92\x98\xc5\xb7\x9c\xf5\x8c8\xd9M\x01|\xbb\xd3lh\'\xa1\xb7Z\xb6}\xb4\x0fu\xd6\xaa\xe6\xeb\x04{\xa7Hq\x14\x17&~\x98\xb1\x03\xebX1.\bfs\t\x11\x8b\xc0\xa10\x89\xbad~\x90\xa5\xc1*#\xb4\xcd\x1fJbs\xf3\xb1U\xa4@\xe9\x13\xf8'}}, 0xffffffb2) 18:49:17 executing program 0: r0 = epoll_create(0xffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0xa0002005}) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18}, 0x18) 18:49:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x67, 0x100800) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x1}, @sco={0x1f, @fixed={[], 0x12}}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) r2 = accept4(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80, 0x80800) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/60, 0x3c}], 0x1, &(0x7f0000000380)=""/31, 0x1f}, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x1000) shmdt(r3) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x800) 18:49:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000002c40)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', 0x802, 0xab) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000000180)={"8a35b60b10959f1a2e967f841ae243c1", 0x0, 0x0, {0xfff, 0x4}, {0x3f, 0x3}, 0x7, [0x3f, 0x6, 0x401, 0x8, 0x6, 0xfffffffffffff9bb, 0x7, 0x8, 0x101, 0x0, 0x4, 0xfce, 0x3, 0x0, 0x8, 0xfffffffffffffb84]}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, @vsock={0x28, 0x0, 0xffffffff, @local}, @nfc={0x27, 0x400}, 0x20, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x7f, 0x4}) accept4(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80, 0x80800) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 18:49:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:17 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 18:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) 18:49:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x6}}) 18:49:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x67, 0x100800) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x1}, @sco={0x1f, @fixed={[], 0x12}}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) r2 = accept4(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80, 0x80800) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/60, 0x3c}], 0x1, &(0x7f0000000380)=""/31, 0x1f}, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x1000) shmdt(r3) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x800) 18:49:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x200040c0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e23, @loopback}, @rc={0x1f, @fixed}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5, 0x0, 0x0, 0x0, 0x9bf, &(0x7f0000000000)='veth1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x2, 0x4e24, @private=0xa010100}, {0x2, 0x4e22, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x40, 0x0, 0xe0, 0x80000000, 0x6}) 18:49:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@ipv4={[], [], @remote}}) 18:49:17 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080), 0x51) 18:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 18:49:17 executing program 2: socket(0x26, 0x5, 0xe62abfb9) 18:49:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:17 executing program 0: semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=""/173) r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000002c40)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, 0x0, 0x0) r2 = socket(0x27, 0x800, 0x9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x9}, 0x20000885) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e23, @local}, @l2tp={0x2, 0x0, @local, 0xffffffff}, @l2tp={0x2, 0x0, @broadcast, 0x2}, 0xc4}) 18:49:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d80)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@remote}}}]}, 0x38}}, 0x0) 18:49:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @remote, @void, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "6e5283", 0x14, 0x6, 0x0, @remote, @mcast1, {[], {{0x4e21, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x80, 0x80, 0x0, 0x6}}}}}}}}, 0x0) 18:49:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000010000ff000000000002000000100006000465200000000c000900000000200000142a140017007665746800008000616e00000000800005000700880000001400040000000000030000000000001b020100000900120000007a32000000000c001b400500f77b001980000c00148008200191edfbed879db145000006028aab86000000001a00000032040000003d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883717, 0x0) 18:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 18:49:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:17 executing program 0: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='2', 0x1) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 18:49:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x1008, 0x0, 0x0, "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"}, {0xd8, 0x0, 0x0, "547d358dde7f3e9809fe89e2843b74d90e0eceb0baaf65121937197ea1ba94b527cf5391f94d22878e7065d00452280c35045c91093a7ef2f10bf13fa0d669be9e57ea52f07f75183ad082190abf2a9303fcc59ba79680ca8e5dd89b8364ff89132127eef1f5c63ec9615a489c2d662fece3a23304ef2e4c19129cc56f8812d6881ac7a69ec93f410ed8d652f38c9683db1628919224ac810171eeb45d2dd9f148feb90a9bb104a21ce61135cd6978f52a61e39bd9da6005dd754fab9040daac9fb47dbdff727cd046"}, {0x108, 0x0, 0x0, "117f7888c7a57ff3f3058d429f61b47de2deaf92e4347dbb92a0194ed48bcffaf5073feac14da71ebef651c1f73c171099b90b7ccbdca51f015d0d74e3fe2a8497eb19af91a1aa9f654343779ca7bbc1686f9c4f70d13aa931f2582e0f76fb073dc499858d8e24510d23a05c265932d7efea7090cab8ade66ae2518ba48ab258bd94a9a3981e5334baa317d2c46d75134574970a3592d92d3816597747a14812c175aa02fe564c0db941e7e477914bb41cc7baabc57c857d5e50320033b4fa93807d65f5fafe7d208679e08d2c88eff9302f932a75d7e81ce1668c7f4cb71a0d7c3f275bade82a70277fe99f4c1fca272602218856c3a27d8e"}, {0xe00, 0x0, 0x0, "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"}], 0x1fe8}}], 0x1, 0x0) 18:49:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'ip6gre0\x00', @ifru_flags}) 18:49:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', @ifru_flags}) 18:49:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0\x00', @ifru_flags}) 18:49:18 executing program 5: [ 1180.119885][T24395] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:49:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:18 executing program 0: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x848d2266e34a91, 0x0) 18:49:18 executing program 2: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 18:49:18 executing program 1: socketpair(0xa, 0x3, 0xff, 0x0) 18:49:18 executing program 5: r0 = socket(0x2, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 18:49:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0), 0x0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:18 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 18:49:18 executing program 2: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/249, 0xf9) getdents64(r0, 0x0, 0x0) 18:49:18 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000001) 18:49:18 executing program 0: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000040)="11", 0x1) 18:49:18 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0xffffffffffffff8d) 18:49:18 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44001) 18:49:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 18:49:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0), 0x0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:19 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000340)='./file0\x00', 0x2) 18:49:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000009060101000000c4110000000000000005000100060000100900020073797a3000000000280007800c0001"], 0x50}}, 0x0) 18:49:19 executing program 5: openat$dir(0xffffff9c, &(0x7f00000000c0)='.\x00', 0x840c2, 0x0) 18:49:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x4}}) [ 1181.171010][ T34] kauditd_printk_skb: 12 callbacks suppressed [ 1181.171048][ T34] audit: type=1804 audit(1606502959.136:548): pid=24455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1769/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0), 0x0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "0d0291ed4e94"}, @l2tp={0x2, 0x0, @local}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip6gretap0\x00'}) 18:49:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x67, 0x100800) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev, 0x1}, @sco={0x1f, @fixed={[], 0x12}}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) r2 = accept4(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80, 0x80800) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/60, 0x3c}], 0x1, &(0x7f0000000380)=""/31, 0x1f}, 0x0) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x1000) shmdt(r3) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x800) 18:49:19 executing program 0: 18:49:19 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000180)={0x3f}, 0x0, 0x0) 18:49:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="6800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000070001007272000018000200140000004474ff840421cc89312e77456eddcf8808000100686866001c000200080005000000000e080007"], 0x68}}, 0x0) 18:49:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x10001) 18:49:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b72", 0x95, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:19 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) [ 1181.512560][ T34] audit: type=1804 audit(1606502959.356:549): pid=24475 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1770/bus" dev="sda1" ino=16384 res=1 errno=0 18:49:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:19 executing program 5: 18:49:19 executing program 1: 18:49:19 executing program 3: 18:49:19 executing program 2: [ 1181.733020][ T34] audit: type=1804 audit(1606502959.576:550): pid=24494 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1771/bus" dev="sda1" ino=16384 res=1 errno=0 18:49:19 executing program 5: 18:49:19 executing program 1: 18:49:19 executing program 0: 18:49:19 executing program 3: 18:49:19 executing program 2: 18:49:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b72", 0x95, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:20 executing program 5: 18:49:20 executing program 1: 18:49:20 executing program 2: 18:49:20 executing program 0: 18:49:20 executing program 3: 18:49:20 executing program 0: 18:49:20 executing program 1: 18:49:20 executing program 3: 18:49:20 executing program 2: [ 1182.584001][ T34] audit: type=1804 audit(1606502960.547:551): pid=24528 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1772/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:20 executing program 5: 18:49:20 executing program 5: 18:49:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b72", 0x95, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:21 executing program 0: 18:49:21 executing program 1: 18:49:21 executing program 2: 18:49:21 executing program 3: 18:49:21 executing program 5: 18:49:21 executing program 5: 18:49:21 executing program 3: 18:49:21 executing program 0: [ 1183.552588][ T34] audit: type=1804 audit(1606502961.517:552): pid=24550 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1773/bus" dev="sda1" ino=16299 res=1 errno=0 18:49:21 executing program 2: 18:49:21 executing program 1: 18:49:21 executing program 5: 18:49:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c83", 0xe0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:22 executing program 3: 18:49:22 executing program 0: 18:49:22 executing program 1: 18:49:22 executing program 2: 18:49:22 executing program 5: 18:49:22 executing program 1: 18:49:22 executing program 5: 18:49:22 executing program 3: [ 1184.565861][ T34] audit: type=1804 audit(1606502962.527:553): pid=24573 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1774/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:22 executing program 2: 18:49:22 executing program 0: 18:49:22 executing program 5: 18:49:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c83", 0xe0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:23 executing program 1: 18:49:23 executing program 3: 18:49:23 executing program 0: 18:49:23 executing program 2: 18:49:23 executing program 5: 18:49:23 executing program 3: 18:49:23 executing program 5: 18:49:23 executing program 1: 18:49:23 executing program 2: [ 1185.552116][ T34] audit: type=1804 audit(1606502963.517:554): pid=24596 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1775/bus" dev="sda1" ino=16299 res=1 errno=0 18:49:23 executing program 0: 18:49:23 executing program 2: 18:49:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c83", 0xe0, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:24 executing program 5: 18:49:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "0d0291ed4e94"}, @l2tp={0x2, 0x0, @multicast2}}) 18:49:24 executing program 1: 18:49:24 executing program 0: 18:49:24 executing program 2: 18:49:24 executing program 0: 18:49:24 executing program 5: 18:49:24 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/time_for_children\x00') [ 1186.537144][ T34] audit: type=1804 audit(1606502964.497:555): pid=24620 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1776/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:24 executing program 3: 18:49:24 executing program 5: [ 1186.770407][ T34] audit: type=1804 audit(1606502964.737:556): pid=24634 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2378/bus" dev="sda1" ino=16308 res=1 errno=0 [ 1186.835899][ T34] audit: type=1804 audit(1606502964.777:557): pid=24637 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2378/bus" dev="sda1" ino=16308 res=1 errno=0 18:49:25 executing program 3: 18:49:25 executing program 0: 18:49:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:49:25 executing program 5: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 18:49:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x105, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:25 executing program 5: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 18:49:25 executing program 2: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 1187.725832][ T34] audit: type=1804 audit(1606502965.687:558): pid=24660 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1777/bus" dev="sda1" ino=16290 res=1 errno=0 18:49:25 executing program 5: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 1187.768074][T24668] ptrace attach of ""[24661] was attempted by "/root/syz-executor.5"[24668] [ 1187.791480][T24669] ptrace attach of ""[24665] was attempted by "/root/syz-executor.2"[24669] 18:49:25 executing program 2: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 1188.236087][ T34] audit: type=1804 audit(1606502965.767:559): pid=24675 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir170260793/syzkaller.oOkBAc/2601/bus" dev="sda1" ino=16285 res=1 errno=0 18:49:26 executing program 5: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 18:49:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x105, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 18:49:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @local}, @sco={0x1f, @none}, @hci={0x1f, 0x0, 0x2}}) 18:49:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) [ 1188.742379][ T34] audit: type=1804 audit(1606502965.767:560): pid=24674 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir391692250/syzkaller.HQr0zQ/2736/bus" dev="sda1" ino=16293 res=1 errno=0 [ 1188.967175][ T34] audit: type=1804 audit(1606502965.817:561): pid=24676 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir170260793/syzkaller.oOkBAc/2601/bus" dev="sda1" ino=16285 res=1 errno=0 [ 1189.023746][ T34] audit: type=1804 audit(1606502965.817:562): pid=24677 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir391692250/syzkaller.HQr0zQ/2736/bus" dev="sda1" ino=16293 res=1 errno=0 [ 1189.065003][ T34] audit: type=1804 audit(1606502966.657:563): pid=24703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1778/bus" dev="sda1" ino=16065 res=1 errno=0 [ 1189.109358][ T34] audit: type=1804 audit(1606502966.777:564): pid=24711 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2379/bus" dev="sda1" ino=15892 res=1 errno=0 18:49:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 18:49:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 18:49:27 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 18:49:27 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x105, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x40002001, 0x0, 0x0) 18:49:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x218, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x4048010) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) shmdt(0x0) 18:49:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0x0) 18:49:27 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 18:49:27 executing program 3: socketpair(0x9, 0x0, 0x0, 0x0) 18:49:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 18:49:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="2ed536a1700db1da7dfa90a23353", 0xe}, {&(0x7f0000000280)="b0", 0x1}, {&(0x7f0000000300)='S', 0x1}], 0x3, &(0x7f0000001580)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 18:49:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x52) 18:49:28 executing program 0: socket$l2tp(0x2, 0x2, 0x73) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) 18:49:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:28 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x218, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x4048010) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) shmdt(0x0) 18:49:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x218, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x4048010) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) shmdt(0x0) 18:49:29 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x218, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x4048010) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) shmdt(0x0) 18:49:29 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x218, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x4048010) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) shmdt(0x0) 18:49:29 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x218, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x4048010) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) shmdt(0x0) 18:49:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 18:49:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:30 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, 0x0) 18:49:30 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x218, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x4048010) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) shmdt(0x0) 18:49:30 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000200)=0x400) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) [ 1192.311916][ T34] kauditd_printk_skb: 7 callbacks suppressed [ 1192.311928][ T34] audit: type=1804 audit(1606502970.277:572): pid=24826 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1781/bus" dev="sda1" ino=16383 res=1 errno=0 [ 1192.347339][T24824] x_tables: duplicate underflow at hook 3 18:49:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1192.393580][T24828] x_tables: duplicate underflow at hook 3 [ 1192.446049][T24830] x_tables: duplicate underflow at hook 3 18:49:30 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, 0x0) [ 1192.501079][ T34] audit: type=1804 audit(1606502970.467:573): pid=24834 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1782/bus" dev="sda1" ino=15867 res=1 errno=0 [ 1192.531598][T24828] x_tables: duplicate underflow at hook 3 18:49:30 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000200)=0x400) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) [ 1192.617923][ T34] audit: type=1800 audit(1606502970.507:574): pid=24829 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16350 res=0 errno=0 [ 1192.717184][T24841] x_tables: duplicate underflow at hook 3 [ 1192.729004][T24846] x_tables: duplicate underflow at hook 3 18:49:30 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="07000000dd0355ac599fd4c6641697b2857167c2189689266ee31bf73ef0e403bed6fab80baa3905c8616f6a6e09cce0fe18449700bbada9ce65773f2fb3d30eea078c0650f9e71cfae8d2cdb942634a0443074e407f35507d6f602af02a4487073d0134bb1879ad75c7a9cf547cbfcdd6cdc96113a4917e4f8af34926de39f91842c1a40f0ab4ff2b325405a5dd366283ddc6062d56aa0f30fe886bc8a44c60f76e111691039fe4c64410dbef3482ff3ced5c9fcd765634af671e2933bfdb46c5f76e077343668a321b2d03c4ad3b1c778bf9156751baccde734661d42ca3c7df00100000e83bc93879812e50ba7f05c042e5445c10a170686c4d919c1b99346e7ff33c82"]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, 0x0) [ 1192.747758][ T34] audit: type=1804 audit(1606502970.647:575): pid=24847 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2382/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:30 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, 0x0) 18:49:30 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, 0x0) [ 1192.931286][ T34] audit: type=1804 audit(1606502970.657:576): pid=24847 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2382/bus" dev="sda1" ino=16383 res=1 errno=0 18:49:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="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"]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, 0x0) [ 1193.037366][T24851] x_tables: duplicate underflow at hook 3 [ 1193.115677][T24859] x_tables: duplicate underflow at hook 3 18:49:31 executing program 5: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 1193.169583][T24863] x_tables: duplicate underflow at hook 3 18:49:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 18:49:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @private}, 0x80) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000900)='/dev/input/mice\x00', 0x400) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000e00)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x29, 0x3, 0xff, 0x9, 0x14, @mcast1, @dev={0xfe, 0x80, [], 0x24}, 0x80, 0x7, 0x18, 0x100}}) openat$cgroup_int(r1, &(0x7f0000000940)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, r3, 0x20, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x4000840) 18:49:31 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000012c0)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 18:49:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04c", 0x121, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1193.475669][ T34] audit: type=1804 audit(1606502971.437:577): pid=24887 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1783/bus" dev="sda1" ino=16373 res=1 errno=0 18:49:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 18:49:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_bcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 18:49:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) 18:49:31 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1193.632310][ T34] audit: type=1804 audit(1606502971.517:578): pid=24897 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2383/bus" dev="sda1" ino=15812 res=1 errno=0 18:49:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 18:49:31 executing program 5: socketpair(0x2b, 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000e00)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'syztnl2\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x5, 0x4, 0x49, @mcast1, @ipv4={[], [], @empty}, 0x7, 0x7800, 0x232}}) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="1e33d79bad66be79179e3887df6bc9ee6cf623ba343a4f7b2cad4d3733ef37fedaef89ba3a392ea554145330281b5d4fe6822cf883b574181c85756425a680d4437a3286bbed775d745b4ce8e3390efacd223beb4c48cadabf70ae14d683c11482f36ad80f993e1e7b80d09f0802e06b6a46f9d92106ee722ac19176dc27416485d6eb8893dbd3674d504680e665091a8189eaeb66f19330680337e8f3c7e93f65e4afb56d4d6c54fd1d259f37539a4bb23ff7d27e325d3c203fac768ba8e5", 0xbf}, {&(0x7f0000000380)="0f8a723ecf13e6c679078ad069836f2874935458b7ca89440bf636dd38042b86bc1d24c0bb6232cfcd9b350b3faad8f3b15d7ecfcd660b268e2938eacc8847e7c8bafcb58ee4a674100a48cff1e1e90800c8ece57edfd6229b622213551e74a7cc634c", 0x63}, {&(0x7f0000000400)="9c5e5793e7d0d8cd5343c49a0480a5fcc68110f5475908fc4e69aa7707f02c1dd48f094e99b59292682992c468644cfc44a151227492209f009a66348fcab287b6ff923d1681b199ef4a15d67c03ab6b8731dfd8e55e9c2c51a80bfa4908143eeaf611604f745c4c24cada6b2b565f21e390e3a5479ba9e22b5a9642f4df783ac6400d1842afc308e014da461d5422", 0x8f}], 0x3}, 0x48000) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000680)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x3f, 0xff, 0x1, 0x20, @ipv4={[], [], @remote}, @remote, 0xa8, 0x40, 0x4, 0x2}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000000e00)={'ip6gre0\x00', 0x0}) r5 = accept(r4, &(0x7f00000001c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0xdf3c6c2df75a2f50) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000240), &(0x7f0000000280)=0x8) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000900)='/dev/input/mice\x00', 0x400) openat$cgroup_int(r6, &(0x7f0000000940)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x8800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r3, 0x2f, 0xff, 0xfd, 0x3, 0x42, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x3b}, 0x80, 0x7800, 0x5, 0x1ff}}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000780)={0x7fff, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000007c0)=r7, 0x4) [ 1193.756920][ T34] audit: type=1804 audit(1606502971.517:579): pid=24897 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2383/bus" dev="sda1" ino=15812 res=1 errno=0 18:49:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) 18:49:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000840)={'erspan0\x00', 0x0}) 18:49:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 18:49:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x14) 18:49:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04c", 0x121, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:32 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x80240) [ 1194.408544][ T34] audit: type=1804 audit(1606502972.377:580): pid=24944 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2384/bus" dev="sda1" ino=16327 res=1 errno=0 18:49:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 18:49:32 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 18:49:32 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000680)="eb", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0x3f8}, 0x0) [ 1194.549020][ T34] audit: type=1804 audit(1606502972.397:581): pid=24944 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2384/bus" dev="sda1" ino=16327 res=1 errno=0 18:49:32 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000014000)="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", 0x215, 0x8a800}], 0x0, &(0x7f0000000140)) r1 = fcntl$dupfd(r0, 0x0, r0) getdents64(r1, &(0x7f0000000040)=""/164, 0xa4) [ 1194.683255][T24961] x_tables: duplicate underflow at hook 3 18:49:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000680)="eb", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0x3f8}, 0x0) 18:49:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x4}}}, &(0x7f00000000c0)=0x90) 18:49:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 18:49:33 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 18:49:33 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 18:49:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 18:49:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x121, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1195.460991][T24993] sctp: [Deprecated]: syz-executor.2 (pid 24993) Use of int in max_burst socket option. [ 1195.460991][T24993] Use struct sctp_assoc_value instead 18:49:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000140, 0x0, 0x0) 18:49:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 18:49:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 18:49:33 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 1195.920904][T25012] sctp: [Deprecated]: syz-executor.2 (pid 25012) Use of int in max_burst socket option. [ 1195.920904][T25012] Use struct sctp_assoc_value instead 18:49:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:34 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:34 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:34 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0xec4, 0x12, 0x103, 0x0, 0x0, {0x0, 0x3, 0x0, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x59, 0x1, "5fc9f5e407317c6692c3ab4661290f885b4ca7a73840251be43124ef14b2d7d5d7a6ba7decb193f453e169cf9ffac3fd7b7f7eb7be9642b95b731fd429f088658e0a31d56e98549050dc600851fe6fd59e5d451370"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "04e33f4d39"}, @INET_DIAG_REQ_BYTECODE={0xe0d, 0x1, "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"}]}, 0xec4}}, 0x0) 18:49:34 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0xec4, 0x12, 0x103, 0x0, 0x0, {0x0, 0x3, 0x0, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x59, 0x1, "5fc9f5e407317c6692c3ab4661290f885b4ca7a73840251be43124ef14b2d7d5d7a6ba7decb193f453e169cf9ffac3fd7b7f7eb7be9642b95b731fd429f088658e0a31d56e98549050dc600851fe6fd59e5d451370"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "04e33f4d39"}, @INET_DIAG_REQ_BYTECODE={0xe0d, 0x1, "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"}]}, 0xec4}}, 0x0) [ 1196.104057][T25026] netlink: 2996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1196.124419][T25031] netlink: 2996 bytes leftover after parsing attributes in process `syz-executor.2'. 18:49:34 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x280) [ 1196.181351][T25035] netlink: 2996 bytes leftover after parsing attributes in process `syz-executor.2'. 18:49:34 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x126, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 18:49:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0xc) 18:49:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0xc) 18:49:34 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:34 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:34 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) [ 1197.081384][T25083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1197.097054][T25083] bridge2: port 1(syz_tun) entered blocking state [ 1197.114347][T25083] bridge2: port 1(syz_tun) entered disabled state [ 1197.125723][T25083] device syz_tun entered promiscuous mode 18:49:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@mcast2, 0x0, r1}) [ 1197.139985][T25091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:49:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) 18:49:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x126, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 1197.453332][ T34] kauditd_printk_skb: 3 callbacks suppressed [ 1197.453344][ T34] audit: type=1804 audit(1606502975.417:585): pid=25104 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1787/bus" dev="sda1" ino=16286 res=1 errno=0 [ 1197.487386][T25100] xt_check_table_hooks: 3 callbacks suppressed [ 1197.487395][T25100] x_tables: duplicate underflow at hook 3 [ 1197.595523][T25106] x_tables: duplicate underflow at hook 3 18:49:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth1_macvtap\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9}}}, {{@ipv6={@mcast2, @private0, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000500)=ANY=[@ANYRES32=r3]) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) 18:49:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1197.822242][T25111] x_tables: duplicate underflow at hook 3 18:49:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) [ 1197.997400][ T34] audit: type=1804 audit(1606502975.957:586): pid=25122 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2388/bus" dev="sda1" ino=16327 res=1 errno=0 [ 1198.088047][ T34] audit: type=1804 audit(1606502975.957:587): pid=25122 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2388/bus" dev="sda1" ino=16327 res=1 errno=0 18:49:36 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)) 18:49:36 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:36 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x126, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1198.414520][ T34] audit: type=1804 audit(1606502976.377:588): pid=25141 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1788/bus" dev="sda1" ino=16274 res=1 errno=0 18:49:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1198.485927][ T34] audit: type=1800 audit(1606502976.447:589): pid=25145 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16383 res=0 errno=0 18:49:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1198.836045][ T34] audit: type=1804 audit(1606502976.797:590): pid=25169 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2389/bus" dev="sda1" ino=16288 res=1 errno=0 [ 1198.878161][ T34] audit: type=1804 audit(1606502976.827:591): pid=25169 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2389/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:37 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) 18:49:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x128, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 18:49:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 18:49:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1199.530194][ T34] audit: type=1804 audit(1606502977.497:592): pid=25189 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1789/bus" dev="sda1" ino=16333 res=1 errno=0 18:49:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop, @rr={0x7, 0x3, 0x23}, @ssrr={0x89, 0x3, 0xe}]}}}], 0x50}, 0x0) 18:49:37 executing program 5: 18:49:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:37 executing program 5: 18:49:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop, @rr={0x7, 0x3, 0x23}, @ssrr={0x89, 0x3, 0xe}]}}}], 0x50}, 0x0) [ 1199.758430][ T34] audit: type=1804 audit(1606502977.727:593): pid=25211 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2390/bus" dev="sda1" ino=16290 res=1 errno=0 18:49:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1199.858605][ T34] audit: type=1804 audit(1606502977.747:594): pid=25211 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2390/bus" dev="sda1" ino=16290 res=1 errno=0 18:49:38 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) 18:49:38 executing program 5: 18:49:38 executing program 0: 18:49:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x128, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:39 executing program 0: 18:49:39 executing program 5: 18:49:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 18:49:39 executing program 0: 18:49:39 executing program 5: 18:49:39 executing program 0: 18:49:40 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000180)=0x1) 18:49:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 18:49:40 executing program 5: 18:49:40 executing program 0: 18:49:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x128, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:40 executing program 5: 18:49:40 executing program 0: [ 1202.622071][ T34] kauditd_printk_skb: 3 callbacks suppressed [ 1202.622083][ T34] audit: type=1804 audit(1606502980.588:598): pid=25272 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1791/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 18:49:40 executing program 5: 18:49:40 executing program 0: [ 1202.807445][ T34] audit: type=1804 audit(1606502980.668:599): pid=25276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2392/bus" dev="sda1" ino=16292 res=1 errno=0 18:49:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1202.947394][ T34] audit: type=1804 audit(1606502980.668:600): pid=25276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2392/bus" dev="sda1" ino=16292 res=1 errno=0 18:49:42 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:42 executing program 5: 18:49:42 executing program 0: 18:49:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x129, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:42 executing program 0: 18:49:42 executing program 5: [ 1204.626447][ T34] audit: type=1804 audit(1606502982.588:601): pid=25310 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1792/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:42 executing program 5: [ 1204.759539][ T34] audit: type=1804 audit(1606502982.678:602): pid=25319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2393/bus" dev="sda1" ino=16299 res=1 errno=0 18:49:42 executing program 0: 18:49:42 executing program 5: [ 1204.914685][ T34] audit: type=1804 audit(1606502982.678:603): pid=25319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2393/bus" dev="sda1" ino=16299 res=1 errno=0 18:49:43 executing program 0: 18:49:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:43 executing program 5: 18:49:43 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d", 0x129, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:43 executing program 0: 18:49:43 executing program 5: 18:49:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 18:49:43 executing program 5: 18:49:43 executing program 0: 18:49:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1205.623689][ T34] audit: type=1804 audit(1606502983.588:604): pid=25359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1793/bus" dev="sda1" ino=16384 res=1 errno=0 18:49:43 executing program 0: 18:49:43 executing program 5: 18:49:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:49:43 executing program 0: 18:49:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:44 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:44 executing program 5: 18:49:44 executing program 0: 18:49:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:49:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x129, 0x7}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:44 executing program 5: 18:49:44 executing program 0: 18:49:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 1206.581945][ T34] audit: type=1804 audit(1606502984.548:605): pid=25399 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1794/bus" dev="sda1" ino=16293 res=1 errno=0 18:49:44 executing program 5: 18:49:44 executing program 0: 18:49:44 executing program 0: 18:49:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:45 executing program 5: 18:49:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:49:45 executing program 0: 18:49:45 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:45 executing program 0: 18:49:45 executing program 5: 18:49:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:49:45 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0x12a}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:45 executing program 5: 18:49:45 executing program 0: [ 1207.546255][ T34] audit: type=1804 audit(1606502985.508:606): pid=25446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1795/bus" dev="sda1" ino=16293 res=1 errno=0 18:49:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:49:45 executing program 5: 18:49:45 executing program 0: 18:49:45 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:46 executing program 0: 18:49:46 executing program 5: 18:49:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:49:46 executing program 0: [ 1208.137467][ T34] audit: type=1804 audit(1606502986.098:607): pid=25476 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2397/bus" dev="sda1" ino=16288 res=1 errno=0 [ 1208.253185][ T34] audit: type=1804 audit(1606502986.168:608): pid=25478 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2397/bus" dev="sda1" ino=16288 res=1 errno=0 18:49:46 executing program 5: 18:49:46 executing program 0: 18:49:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:49:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa2) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:49:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0x12a}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:49:46 executing program 5: 18:49:46 executing program 0: [ 1209.062623][ T34] audit: type=1804 audit(1606502987.028:609): pid=25494 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir843309420/syzkaller.cnSEdR/1796/bus" dev="sda1" ino=16373 res=1 errno=0 18:49:47 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c50c00003f"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:49:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 18:49:47 executing program 5: 18:49:47 executing program 0: [ 1209.294423][ T34] audit: type=1804 audit(1606502987.258:610): pid=25506 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir416945153/syzkaller.kyRmsA/2398/bus" dev="sda1" ino=16285 res=1 errno=0 [ 1209.340587][T25506] ================================================================== [ 1209.348689][T25506] BUG: KCSAN: data-race in ext4_setattr / generic_file_buffered_read [ 1209.356727][T25506] [ 1209.359061][T25506] write to 0xffff88810d9376f0 of 8 bytes by task 25508 on cpu 0: [ 1209.366755][T25506] ext4_setattr+0xe27/0xf70 [ 1209.371262][T25506] notify_change+0x7b3/0xa50 [ 1209.375828][T25506] do_truncate+0xe0/0x120 [ 1209.380135][T25506] path_openat+0x1a37/0x20a0 [ 1209.384702][T25506] do_filp_open+0xbd/0x1d0 [ 1209.389099][T25506] do_sys_openat2+0xa3/0x240 [ 1209.393666][T25506] __x64_sys_creat+0x62/0x80 [ 1209.398331][T25506] do_syscall_64+0x39/0x80 [ 1209.402743][T25506] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1209.408606][T25506] [ 1209.410918][T25506] read to 0xffff88810d9376f0 of 8 bytes by task 25506 on cpu 1: [ 1209.418532][T25506] generic_file_buffered_read+0x1426/0x23a0 [ 1209.424404][T25506] generic_file_read_iter+0x80/0x3d0 [ 1209.429686][T25506] ext4_file_read_iter+0x2d0/0x420 [ 1209.434797][T25506] generic_file_splice_read+0x22a/0x310 [ 1209.440336][T25506] splice_direct_to_actor+0x2aa/0x650 [ 1209.445691][T25506] do_splice_direct+0xf5/0x170 [ 1209.450427][T25506] do_sendfile+0x5db/0xca0 [ 1209.454819][T25506] __x64_sys_sendfile64+0xf2/0x130 [ 1209.459915][T25506] do_syscall_64+0x39/0x80 [ 1209.464308][T25506] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1209.470175][T25506] [ 1209.472485][T25506] Reported by Kernel Concurrency Sanitizer on: [ 1209.478618][T25506] CPU: 1 PID: 25506 Comm: syz-executor.1 Not tainted 5.10.0-rc5-syzkaller #0 [ 1209.488748][T25506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.498816][T25506] ================================================================== [ 1209.506854][T25506] Kernel panic - not syncing: panic_on_warn set ... [ 1209.513419][T25506] CPU: 1 PID: 25506 Comm: syz-executor.1 Not tainted 5.10.0-rc5-syzkaller #0 [ 1209.522149][T25506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.532186][T25506] Call Trace: [ 1209.535465][T25506] dump_stack+0x116/0x15d [ 1209.539789][T25506] panic+0x1e7/0x5fa [ 1209.543666][T25506] ? vprintk_emit+0x2f2/0x370 [ 1209.548442][T25506] kcsan_report+0x67b/0x680 [ 1209.552935][T25506] ? __ext4_journal_stop+0x47/0x110 [ 1209.558129][T25506] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 1209.565256][T25506] ? generic_file_buffered_read+0x1426/0x23a0 [ 1209.571306][T25506] ? generic_file_read_iter+0x80/0x3d0 [ 1209.576771][T25506] ? ext4_file_read_iter+0x2d0/0x420 [ 1209.582047][T25506] ? generic_file_splice_read+0x22a/0x310 [ 1209.587756][T25506] ? splice_direct_to_actor+0x2aa/0x650 [ 1209.593313][T25506] ? do_splice_direct+0xf5/0x170 [ 1209.598233][T25506] ? do_sendfile+0x5db/0xca0 [ 1209.602809][T25506] ? __x64_sys_sendfile64+0xf2/0x130 [ 1209.608078][T25506] ? do_syscall_64+0x39/0x80 [ 1209.612650][T25506] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1209.618710][T25506] ? ext4_fc_stop_update+0x10/0xd0 [ 1209.623816][T25506] ? __rcu_read_unlock+0x51/0x220 [ 1209.628825][T25506] ? xas_load+0x340/0x360 [ 1209.633138][T25506] ? find_get_entry+0x316/0x350 [ 1209.637974][T25506] kcsan_setup_watchpoint+0x46a/0x4d0 [ 1209.643362][T25506] generic_file_buffered_read+0x1426/0x23a0 [ 1209.649404][T25506] generic_file_read_iter+0x80/0x3d0 [ 1209.654714][T25506] ? aa_file_perm+0x132/0xdb0 [ 1209.659507][T25506] ext4_file_read_iter+0x2d0/0x420 [ 1209.664823][T25506] generic_file_splice_read+0x22a/0x310 [ 1209.670438][T25506] ? splice_shrink_spd+0x60/0x60 [ 1209.675656][T25506] splice_direct_to_actor+0x2aa/0x650 [ 1209.681212][T25506] ? do_splice_direct+0x170/0x170 [ 1209.686232][T25506] do_splice_direct+0xf5/0x170 [ 1209.691241][T25506] do_sendfile+0x5db/0xca0 [ 1209.695768][T25506] __x64_sys_sendfile64+0xf2/0x130 [ 1209.701195][T25506] do_syscall_64+0x39/0x80 [ 1209.705610][T25506] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1209.711643][T25506] RIP: 0033:0x45deb9 [ 1209.715811][T25506] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1209.735511][T25506] RSP: 002b:00007f680dedcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1209.744517][T25506] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045deb9 [ 1209.752490][T25506] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 1209.760896][T25506] RBP: 000000000118c0b8 R08: 0000000000000000 R09: 0000000000000000 [ 1209.768884][T25506] R10: 00008400fffffffa R11: 0000000000000246 R12: 000000000118c07c [ 1209.777088][T25506] R13: 00007ffda97edb5f R14: 00007f680dedd9c0 R15: 000000000118c07c [ 1209.786031][T25506] Kernel Offset: disabled [ 1209.794599][T25506] Rebooting in 86400 seconds..