ecuting program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) 12:10:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000d40)}}], 0x1, 0x0, &(0x7f0000008bc0)) 12:10:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0xfdfdffff) 12:10:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000d40)}}], 0x1, 0x0, &(0x7f0000008bc0)) 12:10:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000d40)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000008bc0)) 12:10:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0xfffffdfd) 12:10:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000d40)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000008bc0)) 12:10:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0xfdfdffff00000000) 12:10:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000d40)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000008bc0)) 12:10:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:13 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x80000000048403, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0xfff, 0xffff, 0x4, 0x7f, 0x8, 0xaac, 0x8001, 0x32c, 0x6a9, 0x1, 0x9, 0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") fanotify_init(0x4, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000140)="4e4ec5fee6f946eb17ea072b5df924d09a46629deab7a4cac8e7686100f843ffc603dd2a29292a15cebabd38e3f811c9f97265fa685fb52aaaaddad6cf652866e640d92cd28e47868b1b55b0ce180f8a0eaab6cf3efcfc591ffc00f4ee93a3643f3385b40212993c165bd3f6e0dfa9d8602868a22b6da54b243c7265829af5547f5830a473adb7ded4dbf9ba427189711bfff0aac937c4c291587e4757e2edf2bec855a0941e39a01507ab7e2c06328842be", 0xb2}, {&(0x7f0000000080)="2deeb60706733778781a8b0d77f195613e7c62b61473ae281440c4b8f6657cb9f972c916201b483fc07f30e14aa3112a9293833549fb656684405954c3a9cae1b4fcbe1a1f7882f60dabdadba042a4594155fb009411c6f612f203496acad6e6325974ecf67f9a9568266458dfd2369e84370cb8df37cd", 0x77}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)=')mime_type.\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x58, @time={0x0, 0x989680}, 0x10001, {0x7, 0xaac}, 0x4, 0x0, 0x7}) 12:10:14 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) 12:10:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000740)=""/164, 0xa4}], 0x1}}], 0x1, 0x0, 0x0) 12:10:14 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000002600)={&(0x7f0000000240)={0x27, 0x1, 0x2, 0x7, 0x3, 0x1, "2473a540d71039a8470f3d743cb43115b6d3b0757c84664af9123af76c5ea8c373465964c673fb9c97a37452221ae575b4cece09b2c7c9e9df18b0e9768e49", 0x27}, 0x60, &(0x7f0000002480)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="b2504593281288094fe579b7a81dba2bd90f718d4a4728f7edbdbb925609bef498b952a14355a2de5821d36468a6981d9e34bab2bd261bb9ce896fd6e4daeef42b33487b1f1d9f3cb68d1a648948189e095b35524409f459f700f699116576ca5aab17880df919f205a3332938d177ce99ebb0d1308da1988963aeb432cc409357d76e13abc6dd07f1366cce32cdbe1c9305224d61a01467ea8dacbb6eb335", 0x9f}, {&(0x7f0000001380)="024aabea6652e6bcaeaf3f338d5da19832", 0x11}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="f95b348c71c3d926f02322ec3a83fa6bd0ac2eba9d13b0678a8e9478c5d5f7dc695d7a0aba4c53cc39eb2f87dc64bff2c2738e0f04466718de8697e0c7fe734096bc1a6aa6082dd8278cdb92c42cb00e1e42b3097e59e8f897c24ad29684d25a80d1b2bcb4b82f61b7b9e8a9ff7311d6fa5cfe3a56d5bbc0e382b7c18b7dc6471dacfeaeb5b0a3f3f594eed113ecadb6f78a8016cdfdcf78d5150ff1366fb7a4c77f619d7fd7331149fb66d90447a5fa3fce676d0302aea31aefa98c7b8dd6973aeffa0e2a10e99a7c4ff48dfedce47639334ebd272028ed1275eca9fdaa82a1da0da8f6d601e8854b84c94676e664928d8892c7a375693a2268080cf503ab0251b4a1eccd3fae6d0dcb66b514fc68f7bfafcd300f8bd302ea8424f18ff94170e54a0768ad481e17fc6df89e7ad2c7c6d72b3c41f2bda5d05fd170bbd608c77de98c65bbaa3c9161499567111cb1d6f0691efb7fa76eb308002deb95157ee569909c0ba78451e733f2705339a6c9961766f3a76955627078f3e85e48d0be8437db65e764c6aff3d0bef177472d8c2bd617e386b7943fce216e05c7ce8adec7ce26a251e3c36daf20be683e217a3fbf9d1d7f277e57aab14283d745ae01fc3463b5d224712bf89b67f5bc32fe2e5ae5f76a9f58a0a747ae1d542f0d1ba9b8aa6de60f1728ab1c4c5c358d9409483a6110bb3e97f00f750a44bb9dc8d23acfdd65882699f73e6ecf1551aa750226e7094f367bed73639bd89a1edefcf356ad85cba673e19970a2e2ab70fd2feacf97ea78ddb37dd527cadc233949cf99b3e1bd55739399f0773f64b7d2a97c5b2128ee832b99cc984908dd2a93ded2e7cdd93ed04b9daa6c438095a42c2319261810e9b615be57a8bb35b971c286e8180f9da6ff75e0fe61b5a82ea96423703aac90b146aa6975ecab2ec7d15656d23e45a0cdc293324e2dbfc117f5ae49978bfb3bece510d9acd03cab6547e3093bd4a64d993f6ed03bdb36870c68fc6b81442113d22fc0b30d7a47e7b87feaad7dbe7cf5a102a4694d0d514a3ba4b243012008566ea2f76626e5257a942171447fcb7900de298f1cdc16c8428754402177cd19e0c91c33f0949dfaec11ea04fa37f190fc7e433f308a17834c3655e9126cfacf3a24bffff43009b9988ff5205da72d955238c58685a953d70f4f28a7038f457f18734add065b3d65e079861fdbb6715fcc2b3f37cd8599d7f875eaf6fa94e7e336d1fd8018ceb9f816837f285015a81f5a81ce011d2605f1d94cb5dfbb2562ebd7647e2bb122f01e5b798e7ad5de4642740d9ad3102520293d8f1166be67eef01c9037e08eb2f59c73c9182299dfad0ae1a57d821c81302124de58b73643e19e3c6500331639903ea60000505ab45103a64aad94a818d3293bb7767161f5aa4ba8ccb9e62b20e14c1f6ca9a979128cfecf249545494ae952d59b5389af66fa0a389dfca8b79a33c17a850a2b86d078c94d447fee5862c095965407a637f9664b76f4e9e297d1315f326a8a85f62e15b27aa80acf171cdb2506f5c583b567ef67f662f4031d76b8c9e1540ac570d6ca155c7dfc7177fe99ab35f5cb3195dedd59681c61bb2440e935b09294c8f2edea946901777061b23e5cdbc1f37d583ae53f0ad35e817ef34dcfcefd86ffae54d844a82cd712c4a1992f82134c38f731ff6f31f739349fa86e28066723f039a635c82eeddcd58bfbf5753117f63b3cc0f7bef397bb3bd9c53c66da95a1df9f4f527f453cdae03177ef396d506423c19561e1b4ecf5170a95c301f10c0ecc439f3a4b186a5feb3458e0a364151af341050dc7ebb4356ef1198795b81c7e5cc4840c48a4780ccce393d1bbcde28176accbf18c9b7d0432fbd2aaa74e153eb524f5755bec7998522fa4227c9ad61dce8617366b211ca071f5fc4256ba2766090280e0f04620f210e0333efb5036942c3c3df0aadf78b1ed0514f885bd1ffac668866ed9d8ac5b92453cc4366b067ba734ecbc25b828016ca06a6cd7ecd0e2512485d03778d059e32bd2ca5d1ff6a5898ff3d3f0b7f30add6d02077aa9093327ee6891cc9a702f06b93880669ef15d1d8420896b992b6df5a345f30cf8b13f4651e5e0523fc198d862deb616b290745c04023b2ae3c4678c0222964bb2fbcb3a0207d8d5ef4fc0063c2abe01910273cd34328f57db4f4bee9d29f5536c7c38b4d2ef10ee6c683652f0223bab7410d3b59fa62349ada4ac220674d178bbcd33dc2afdce97d74911ac4acefce55fc5869faacf401d27a55fc37211f142e9448097e012150590b661eabbdf4f17f10db11670fd8a198d42c8a9ab14f5b8815b611afcb5063eee5e67094fc5aa8ed9c4c532c0ced2e5cdc18ef264779bf6a1f68b72d54a9f37cdc2f718887c9072cdb15397b814edc7996cd47759e49bacb12abc155f59092f6eb46482db06ad3c70743ac806cbc2fae9fc2c5447a36e31f832ba4f0a6eb4f36d119bcfa7e2a2cecdec2e98813625ea269d4316ccb0ae8513389023b0dc46e357bad62c2d9c52195efe33c26b017609cc29835fafab52c468b4f2ad7369fabe44b724d7e9939f276a63b77574caad038627a40f172c88164115ef7305f22569868885de9af5ad3ec820f1f4718bdf8284cd601b410ed0edf26e91c93ee41a59888691931c52b455580338c29ceeda00b9c6255304437407347069759b7d462f929a0eac3c7dcfc39b02d10de5ee42a2bbf39163dcfa6df9a4177ae928352abe5e6613be9787f336cdbec412890bb6c0546e33ed15cbd24a9933bb5617990433e78c7db4aa98e0ece24656f9524f04e8a820a16997d48c6b5b6b3ba34f75a59aa6448f71900cdad93774d9ef3cc7936d1c6e7d3c3913b98e9eb03e531d516d9dba80816fe8970ece7bb8c21f1683cdfed76198432e3516fb229126222bfdce117afc303d982f11f0b6c5d176cdfdd594e9b1adc81cdc9f98d8aaa9085a541dedc51e0006eecd423ba7b671f476401c092ded14870030416039945bf3fc4a60cfd145d39d46ff1061f0663cc6fcce3cf5a9d4742fbd11a621d290b80bb2acdd4669f01815763fefe8180725091cbfc6f3d43ebc15210ef58b91cfdffb0bb38619ebcc9fdc32d8dfcdbe2ab724b869535164be2985cf89c9dd7b4d55a5249f104677b558efcc64e3c4574a4a2b53a2b39175b03529c8a0516147446153af598ef246102af12e41626630219dfb71215a735b3437f3e82c027bd0c3e7ae39dcff6130148705b8c986863ff147f6670a18070a8ef7db538444c0f838cd227920b33cb23be4734adc7187705c5a2ceeedf7b80da65077e006600a237015dce582f042a5858154aabeaa6d8507432b3f803f448a0935cdb79d53567337da21d1bd2473c4031a422453499f5e6d57c7f573532df854a4824898c47816e213af30f68c81adceab5ec25c3910848a052dd65fb0636d0d002f42fe5530fe087b2afb41284c7c591c570ace4cbeac82c35187eb350be64ce8e1ea02c5d23b50f4f609d3c2dcd8f65246d884df21e0b410f293fea0ca0d9c095c32416c1734c1c0e6a899d2452c845c72a69863ed6318514641f1fb49e6d87306eb9c3b067eaa0bc5319ce0b9d96ef2cf7adc63d03995d570b9ef9c53cf63019cd18b1420bafb485e8f6b3e00938843a273347027064f3120727d085c5c53a57b47d748cdf2ac00a9a193889dfc9d17e184bae0987efc5f52a478f00cb122c2bb68644d491dc35a607dac1efac40b781d64c56bce0e3656f1a49fbbfbd55c4749773a4f6c30858f82c4c484cd2a28913db15a897a3ee859e1ac058a76335b96c83a61f512bb2e936082f34d75826e14eefd853afce76ffcf16b184b553a90e11d874c2f86530875c09be7ba0750b9e92ee1fb64b5387816f0c445c86bb14d250f577ea5b1b299bfc29e714509ba25b27f9b212a851e59cadda56f8da684e9997e809c23f4bc43145dfac70ae71685b4a5decb69f93135cec42e84ed457703f4c25844b9df1d8e3af910ca3613082753ce01b44f6b6b05269b0142fdb4b0c9b10b42c595b76b67a2e07a00704f6c8644d4bdaa3d78ef8fa772cbfc07e3d13490000e8635b15b65ab992ea3da202138287a84efeb8d3b64b9c26b96b42889bbe6cca1a9856306dc58d01158db6e37b9d09126e8c2bfc98bb17d70bb7c92747aa072431264aceb54c43e639d4830fbb4af4087e5ce7a19fe59d2e0c237d77eb73bcb8b50dbad34c190ceae8f8b0f5954d20570d1eb8df3aacf6b33ee15b35bf43c32c7a5737a984b2747e751c6763a5cabe76c918f2a3bb8c695224fd4b216bb55f47ef152288e9a84c51ecebb0a00a140a44dcd5bd07680949b4830d2f134fe679fa8a49da549252bd797f161c53bc949cd4638669a932e80cef8b09543b0128385106ecb832c2beccf35d38829380d3c58a3a5b2f9d0bdaee4d276495627e08d3070f8b1bb22fa55d80eacb5e052c4030bdc72576f4630d66489cbf6a98422d5f905990fa68883c3492daa9648b0cc5e5a0012d18cb338fdca4d19b437c1dc3517686eb6b46bc9345311f858782f8b5c242d24aae2a94ba669b754aaf952bd6f18a5d52fec3d745fd67ffebcfbe3f7d5a090f61fe9e48bb2356d6a8b616ba09e4a40c03e1c12822c942fb8bc3fdced31ed8c5020b163f22dd44d72c7f9d1d025e54961a34b58ce1848886fc556202ba95279b8ee3a978b8bf0dd6a24f69ae2bec8f07c53aed8ec402f83033722ab1e2d489a0d5ad51d6016f01d605d121260d9a14bece9193352f01f3f3dba506962911fa73af3eaddf608913ec37a0c13d28bbdf5c7996f3ce41ba8acdd5e5fdcdb866cfbd9f1e2f1f1be845dfbf12de446875c50965175fd8129e62fbfdfffd0d7f1d7ae55047aabaf1fc58c2b5e471262d8a02095c93cf3561877cabe6921be06b0f2c2a6e7a544133b005018db2aacc08c6aab63d5054854e4d40d9174cb327a38f40890626a50f736cb6d332746b7cac37749165a25c63c5bc48e48d8c31b3b32c433027f07a7c4009d4fab4b31ba7d5f7500f0fd0c052831907295a2c3ad8111adca18dcbc4ab1a1f90ac046440e5cf635a3556622fc2859398069797d4a6de82f9adc094658a857731e98b79317e750f5ee0d88f32144a7fe41e3d7976fbd484532db1625d1fae8126e14f0d00bbe570f10f962828462bc2760facd7aad5377d88a509710efd07f64d97fce925e437a2e10987e3b081dc85575bfc12cf62d13ce94b730e4a37e4f2297c4038f11545c014579d831a6977e5598155497544eba7b46d38e99faa23aebed131490014b3721eb74620a9f9aeb4aac06f82defb0cc68dd02d21c351fb96da0043af8ee07733e8d1736ebee14416475037bd7131625c3891aa20e5dc306a9dd42809a9f50539b32e9b7ebd1dc181195a8247bbd16a28c9aaad3a657ac91e8e51d8ef4801d9ab782f9041a31aa8820f7c7bc2a3be3fc872bc23f4aadaf5ec6a40bcae51ee9b828efd8f81cc9853c862cdbd8938049d4dd460ebfebe54e19f47008dda86895a392a7d5266ef4e9427181336b11fcb411d1c8ff34fa0d0f529a9284f0685d6c1c6854ddff70fc2fff036710a179b18b8b143b6b6e9b9b1f0de5b6d2d1d38cd0ce5fbb7ed06437939d8f6051146cf2a373033b3964b628af29bd1912216869e00bb042e042ca7e164be6c84b72f16c87b832fadd5753fb5e1e49459d33dc74770c1dfe2e78d09d5f06e82d7f030bcfdfde21939192e29a0dd9ce8fd34b8e3aebb6455952579664763bd16747643fa15043", 0x1000}, {&(0x7f0000002400)="8ffbfe0ddc692a71d3d13c49814df06fb01cfa3b819e7a59e8c0", 0x1a}, {&(0x7f0000002440)="a247e56455116875f5531e0e74f4ff5a46", 0x11}], 0x7, &(0x7f0000002500)={0xe0, 0x102, 0x0, "e52051adeb2b6fe0a0e1c9238b32770c9211e0bfd5ce431bc51316df8b8a13cb8b2a7a436eaa8392712095e24d31c878796df2e9b4262e2230236649d2030b023bd6459cb6445e24571854a31e9b1fa4b96002817922c35e90e0431d4ec98d694191d515013ad1a3a15e1fa60ca35022202b4ab284fd9ebbe818e4d789b8e78dcfbbe0b99500daf0329bfd7a246596ded134e7b6c8cb79185f70c4b4930806c92a0a8845a0d42f131b4eed819dad300f155f2ce1249b6cc3387a196372e3e46a9fdcf567fd18e7ec52389e6128e47c"}, 0xe0, 0x40004}, 0x8000) write$binfmt_elf32(r2, &(0x7f00000026c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3f, 0x2, 0x81, 0x8, 0x3, 0x3f, 0x9, 0x345, 0x38, 0x111, 0x5, 0x9, 0x20, 0x2, 0x5, 0x4, 0x9}, [{0x5, 0x6b63, 0x1, 0xd65, 0x7, 0x4, 0x3, 0x9}, {0x6, 0x0, 0x7ff, 0x9, 0xfffffffffffffff9, 0x1f, 0x3ff, 0x4}], "8d25b18dc8922945419cd6a0a6c021b7a6048b304c606b6044215cbe445d310d415f1b36b9d5f9bc045e199893cfb7bf798b2ffa64de59be5964", [[], [], [], [], [], [], []]}, 0x7b2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000013c0)={0x0, 0x6}, &(0x7f0000002640)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002680)={0x3, 0x8, 0x1, 0x3ff, 0x7, 0x100000000, 0x2, 0xffffffffffff0000, r3}, 0x20) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="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") 12:10:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000004) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x410000) rseq(&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xfff, 0x0, 0x76}, 0x1}, 0x20, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x42200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r3, 0x5437, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCNXCL(r5, 0x540d) 12:10:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x81, 0x200, 0x7, 0x0, 0x2, 0x6, 0x7c, 0x7, 0xd57000000000000, 0x8001}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x12) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:15 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) 12:10:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:15 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x80, 0x240000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$ax25_int(r2, 0x101, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x43, &(0x7f00000000c0)=0x2) ioctl$TIOCSCTTY(r1, 0x540e, 0x6c1d) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x2) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000001c0)={0x9, 0x25, 0x2, 0xd, 0x8, 0x9, 0x3, 0x14e, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$TCFLSH(r1, 0x5437, 0x2000000ffe) 12:10:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 234.375811] kauditd_printk_skb: 12 callbacks suppressed [ 234.375827] audit: type=1804 audit(1549800615.658:176): pid=12077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir901940923/syzkaller.tUaRhN/180/bus" dev="sda1" ino=16865 res=1 12:10:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 234.502948] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 234.542568] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:10:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001740)='/dev/btrfs-control\x00', 0x404, 0x0) recvfrom$x25(r2, &(0x7f0000000140)=""/157, 0x9d, 0x1, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000001680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001640)={&(0x7f0000000380)={0x12c0, 0x3f, 0x120, 0x70bd2c, 0x25dfdbff, {0x14}, [@generic="7285d73834226171b455f946337b85655756b8ff939522197f36644910ddb81300827cf2336b446a279564c17247c86bda94f3d63bc280652f3aac28f7c90e0b2763cb46d0f4f59590c1aee733a2a764caef3ad007751b2090010f29577c75ecafec06f6359052fb42c7306effce9336fbf9a26e48b0db3a49671ce5f1fe028e7fb4b5af029ed0eeac8d5888c7f076a33a6fa77dc28d89e9a3cb77b827b36beb4c66ec47467f6c86876f", @generic="9ecb4a6053b3f905506f54fd24047c2790cc4a8d559e0e31e91cca55177cb679e5e40a6048afa985e0fd88d81ccf1f248906a76f2b676ab6fa5464fbe2710fa57566c9280bc52369fafe54e823584cec75b0e7911772a651ec5e1d18fcd8d44a09091fea8380aff91bb00d1ecad3400f16ff06b2f6cba4926029cce78bdb15bf045a6d3ca09d5b5fb2c785a6312162259413e787ae4b804bcde0c9", @nested={0x1028, 0x87, [@typed={0x8, 0x71, @uid=r4}, @generic="e9b4a6361ffe52c12d302507c626cdd0819c8076790355c1540f923b3310658eb55a68d2c818c36ba2694588f47d8241cf375c8a6480992ebb406176232c7ba1c62959c7b0821c7937896ebb2967d6499bfd09f0c62a7c2003c005a91bfde54b678046e70e2ef5ba009504bbc8f1d6daec55ee5620695d0d30cbabb58a83dcf3f57d12d1ea9ad6501a6d115aabced8358ddcd0f33441327bd4e43b9d1a15a4a5468e64e4d0b01848aea6506abd5f717e57cfb2af9cfcbdb4e9d4a659c2db32fc7923dda8c67a4a13a15005de7d28f30a8b5fb229f50eb615c434858b71104e76a207e9d1f98fe442983fd6329557632cc86a20fd974d1c0871cf577433e4364f4e5c2b803966007d03b4dc82f1107759bb53db3c9ae070998a990abafb9d619051e7ccbb23a2fa1fd06036f5077ae059844aea2981b04c6512063435c3c585f75defc75d998ed715a4a8ef4d7d1a620bf3c16c20f81e81eb0d6e85675e97b08625d647700cac1b7a23913fba5ecaff831b552dd44097f6e630a3cf736245b36363d6f9bacdd89110781c1812a2d2ca5b5f7b0581224635751c65ce640da5d428a4e2daf5f7b068c2471e71913c29478dc110e47b608729fe2db907991a66e4527cdfa7cf7fbb2146ba9044d1c02d912c50dd1ec019d61fc0796a7911a4a192ee08e047d68141fb2bc6acc59dfd18613bd4c020e5a9cedaed4cb7295ab344507fdcd589ebd1d75d330777824d40d87796781a44b75b4e2605d871f07c204d70292140f90c5dfd0505ad7120b9057ce82e701aed98f985b18f837d1e552411e1dac62be8f2130e9cb66530821ad87cf1c8a2a7c5e44e3ad878f1a31d0d926b914bbf9af88b1f4ae0af1b32764c8d2b683123a54dc074626e708ab5cd72cac459b4de8428f6ed0302994f762cc4f1e487829bc0605d3b66074d51d9933c3f1d739085b943b5043fbf6dfe8a20f7cce4ee7026aed2a12073d06b824dc88c8e2174ae0e08f8f2aa55422a933174cf8af040d0a76a35c739dcc851126645ce559c2086aa63af095af0263a2e8ac424df7cd720cad9d37b17b3bdcf0f0249e0b2a1bda7ca39a4f195c11689939d21e6b924c2a74e8f8525e88e8b4608aed1442872d5f0ba55c20b31a662c756de506ea51357fc88d369ee1b1413ca3933fc92c953f28b3659ebe727ddc849cf5aafb4ac883daa45e6297f4030170d86bca5b6ff0ecb3f25cd28fe4b4fb8dc2ccd260f1d0ac44c9f9bd6926b90e46a4826ec71e9efbbb918ef6170636f813ed0c0aad4ecab1eddffc8aea9a63969159f83abef8a77dce572621dfaeb137cabf540271056a2296652f1d93bd3852acddb84f17f8f7c6a14466d1fde4d3cedf3fdc20726578ea490033bdd388aa13b72cd63a5d7153d54a4a6a02503a0caed416e2b79e8a01ff87f02afe5d14f9065429ffcefd2cab3a57b02a5cfcb2c807605ed81938509f92f7fb8aeb50578bfc043429b363c4d9d763e87f65e05e009d546d64c7f9171ba9e26ced915dce15067db32cfeff410370160dcd0aaea301640da76ffd0faaa2b8fc74b573e95b502cb1401f8b462f8fc071a80ced2fa579d631e85080ae58e76a443596a85834d7254904d1c4a465d8e33e68c98a83490719592db69dff1edd11e2cd406875af614ff05bbef16cee6ce85e409e7bac1b842f0ce46229d836b7b407f8d37476b34c48b6e4f134eb97ce8ede8014a7df986b335450051d07fabf8ae8eb9932e9341bbac77a8ca34d1ebb04382152b32cb3c8c3a8be9f92897bc9cc0ef6507fd606aa7183e1a0167b80513b07e384664e9100ffd64ccc0f4bbb6b823cb29d446ef3efcecf852b60d22a67ea73d88b0a15f5bbae95375b66ac02c8d6e1ea9bdbd97e2a95be7ad1c1bd52e914149897de26fcc088a9565f6f4cf71e757cc3ab04bc29eede54fdcbfdf829b68d35900f048d457cc8b5eb222de6e87bba456a905f3ba88e3e36bcc564c325764665f981c76b62aaf39aa6f9d8bef59b48abcb9f686c348a43bcec5d8fba945e05c5585c0edaf38be5ece5f6aa3c2562378cacb3266fbf1cf50768becd89c9236ba664db53693bbeca0b73c75236cc341348c84d7dde8896a1e7d6bedc3b96e67b2c67e1a049103c3f97d38539f217d098e424bc3d5d804a5a2da0f95e8b20e988132528201e973e7530e7f4212be5a2e7a02701281386f3adcd9e8be3f843721cc6a3949b3932b2cf0e9bb59dc65b14b0eab7965e92b01972db7b71b8d7ffe813215becfc05e62cfeac9122604bbf4271144f86e4f32ff324a2a9154c9be8316635971097b784214f2d3d17045e87ccae78b08b5f5c1931710cdfae85f2c0bfdfa2b4c070bd4c35d29bab84ce7beedf68a3538aef95706928b6b7a5f929b265b15668d64e0b7da897eb2cd95d2a6d4d5a7a7acc455a2b103d35fc714cd9cbf5e3df8999d2cbd9855eed57e95d16713377a14d0d23984050f7deed486bc80faf727c1252d0b6e591efcf9e64adfb18a8d9386cd0575faa603c8b56d4e2185ef03ee972a06848d1bf574e9fcad18542d4f170e6a99ee36adff55a221cefb8ea748177b4ded0b07eca480dd2bb83dea7ce6b086fe67dcf54fd8a399b4ef2bc815f4cd23d7ab3126b83b2217b0dfb2491cbe71971cbc2f2b067a0e05cb7adf09cfa4a54a8a5c586041fd9617ea86108077a7e28d2eb7f9ba752e0d4489de92eb6623086f3ca915507c7d6b858464a98bba7a1ca3e90a9fed7e1e45d7d6d321164f2e3f13b31a1ec55f9127f1626f2e03837e274f17d9267fa4bfd95a72ad186e0ea82fa798f498ad6f3d628582a682545763b4e6fe8d57b5a07cc0bb2bcac829cb79961330468864333ebaed8c5f75163584b4e1b7acf1541295edc1d2e2f42591e7e21847bab5adb904d2281f101178a968ceb9c99001765c6c6bffd5d549ab8be8b564c4a02da9234eb69118453abfd0dbd59c532ad695720a21eccaee71ab512ead2ea102f9e0b84856dcec5411a8d1a33718e6ac8435cc5b1631ac9992c1e29df1c31a1ea5a31259898e47dd3939384aa7155d0b95c79a1ed67ed52a0a48a244111bd6e14b25e66518c89e6644433675cf81d526d417e7aa3422a012e4a70dec8fda72aa6801bd68e858fdda8e163d61723882024c1df8aabbb9462c2eb21ae6d89959935168949793aacab7969438f634375d8db62cc47f0a5c6ee1d28e52518f00ee09611a12ca3678071389b52055afcec1299e8ef6bfaa354c1efb9c714beb41459863cbdd9048bb57a489c9fa388f8edc9d5d67b18d64993dedacd0d6e7616756f64e99cb4a41e995a73c5ce205fc8636fd2432b9a03c8a18d4c634b7f79cfac95f982fb36f040837a9a0fc38e5b57a3317fd9fe481fdc32b0eda01abc03b611f6b3a9f2b404412dec5eebf10faac5b5d095453a267fcab5c436ce08250c5f4036913816b1bfb02371215872e52cb0f83b3d69afd8affccb8c92e59380499a62d064c8d5209c1e501535c00657e84ab96a2d56e7ccb6eb3d3dce45ebbe2acfc95da628e1a8ec1a63f56aca659fc730651524ec697a2dc1c895da3fdb8416670e073dd32a92f058fc1176d8c086ef5780b8df7df3957a10d4c292ad8e4606962e9dfeffe201db00da47b217e1a999a031b6b17088bb6eaba686f13977129e02783754acca41313e63fc04104348bcd60f4aeabee158c066db45dd007d678192cccbf615871738ec9ea8deafbb86bd853a6bab4aac5a031d6eb2bce31e31bfdfc34e9c5b7a3b6a91dd43c878369797904f120e2960b964019e7287079a8c55e70fc8ab378a159f915f096023cbc57ec191fd9fe868c8c07c6f1a8be67b5db806d127c938fe35466ec21ca7200fd701d8053b13c18e8683b6d7f93143e9e57419eca3c46e8c8055ab5910c161da863f809082aa1fdacf10d96d04a9e4fea6a1849e89d78342caf6b7b83cda1da7287c23c97b58ac5dcdd52a5a1a5be7a7998486723738fb44821b09fe8db40673a5798eb6535fde7a8dbd7f63ad32d3c64f233f4966cd4ac9f1e61b572fe034c8ea5603db439a10f4baf7081c8124f9455c38cbc6a56c9bdb94c050e813d13f15d8547db566b4e57181ca8dae7e5295c46a4ad1dec0986923a0d5b887b74f4c96a73a9da9991507644084fe70b810c5e6acae0d0fb40b9ade14d80d5c02485537fa44c956d21bd6c19dee311e9b6cbb9345952b678b709b2f690953e6f91a5f74c6a55b4840f1b7710e11891fbfbcb1dc038d13cec8d5167592c7b1a326d5324394bb39fa81e8fe94fc5b0b6f9fded996d6e57fc721cac0c19a8f444a8e6d1cda1b67a9cfcbf3775be2b7c2444b126d9de0c2def42e343dccf9dc254f8fea624f9fd43df0af8e20c7fb7d4837ccc39fc4ae6542ec5c7c318756981164de6798639d8f88447e4326c4e7c3bea1315fbbc8df41641b0926b4a3f503e3198359e58024a3c9749613602155a595137ab16f752c6e830bb46696e75c8294d55096343f5e1a7c8890311114825c8c4f88e0c66f24a9a2d4fe35ef58a57ee8fa74c8641e9382ad57fa62ecf39e7bb3533912c5ccc98d11855cf7a2ee0a7a7cd9fd4b284250cadf9712c62ce532767806a3ec389124a678a9d49c7bf2ebaffeccd827e34963a3dc35cce235cfe9a466342a3e7fbea97bbaf2a5b97314249daa14dfb3aa9f15a8776d571a33899206ee5ec664d86a822238c18904e1aca24189deeb6b22449fc8c80a17ffc2b450b0a41e80d3c447b3b9c0d1c50e0aa11d96c659092eae15f43f05c5867c5700a82005261eb3664f15121e121bf195f1bbaf7beb7b4ef6e435030aef73b58482791f6dfd757b017f04bb25f0ad9157f23c6f9422c7812514eeab24d66b82d12494cbf63208345c83629d63e355eb0b130a9db3ac2fcda9a0c53884e67f0f3a9a4fad9b6a1f7e0db0575f4952b4864e71c3ef63c72468289e213742783a326924a89818fb3c830f828d32a9902f8be9cdcaeb0e2f45e082dfcbc24001ceebf0bc77ea10a6edae1e9ff770b3803167b05aa7e6f0787c8f666a0362d29d1e7c7b010265ac35718b56e024311002ede2399c82f5fdd77925e99f1fed6a89c34085ffce2b61398b9d4735d1b38780df2e75658c1253daf3b3175902eda442cac39306fc29066637d2c5750b63f62790574de18fec6a93832b9d71a6bed1ea05935d78a98de3c70dd8ece7b714073913a1827e5eae5efdd7d7ba915332bbc58ede59536f849750e66745d37a31978152ad1a37bcb630c4a990a7ea02fad1e2268cafe2d6b94ee50beb8688e229539e1d33b32fae22c71ec404fe326410d3ef6624a7a42768f2de8893ed450ca432f6ded119b5b74d6d798170c26dacf9cb49c140907c2a573a97100c5fb7796ea74e47ae34a63b60d4957f41bcb212a4d8adf32e6b4ed65b3a398b324c2ff714f82f94c15a857b8f4f9980a9ddb7baf3c822c90ad76c130afca1c3a1b70e4598974f163f43619fbce849617ee6bad9adf9547314fe5f09e2467e096371c0d4bde049fc3de7c794963dd629e271db2d72d14d31c3d0dff86e3b31085b961fa3ef806afef74fffca235ccf22202d8ca08f1e1f38e665d32f02ccdfc1ac2f7e4b141470d3997f76fa35ed908f848d3a0270072e0db9adb267c1dc4f881fefbd0c210cfdd3cc7e6b825294ba2402dfbb8bfd08d74391b62c3f0c203c99c583f2ed9a117180ce16e403bb8bca6fadb8cbf0318aae79bff5be81ad8f75bdedf424fb10dd1124cc63ab19edf36a54c9bd14effe55165d72488443d6daf4138d0204116bf78", @generic="02f3e3a226e91b3d06d67399d3261fde6031d948a7c2c903c5"]}, @generic="3f7aeb2d8a257212a4282467172c0959a663b16fbcb4bb053d5e7700eee2b9d3e2acc237f96460a5ab30d7fdd7533b75b0eb6774efa2d40dbbf6170d2a61c3d75cf3f7b6063c5f64", @nested={0x4, 0x50}, @generic="e1b3b5ce85c7965ff30380ffd3dbe4be1e572edb092e905226bef56ef4476907baff09c2573550988adf8a797754b9b3d9ec2555f7b1591867bee1b1281314517f96619a29310fa96cf83362c78c61014da9e09f8144456d735a96f904fda1176689b1c7221a581230d97c2ed4b93e7b", @nested={0x6c, 0x23, [@typed={0x8, 0x1, @ipv4=@loopback}, @generic="b429f4e439c624a00a1f6a70af59ef901bf6624e54b6da1dbd5c7883118ab027f08ed11aa207c037bb3ad407b1e0becfefdd954b59e55484f3f02f981b84a5ed1fdead167d3e2047fbd372c2055c317a4222183043b2149277245f1803"]}, @typed={0x8, 0x6b, @fd=r0}, @typed={0xc, 0x23, @str='(&}%[\x00'}]}, 0x12c0}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 234.608168] audit: type=1804 audit(1549800615.888:177): pid=12085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir901940923/syzkaller.tUaRhN/181/bus" dev="sda1" ino=16865 res=1 [ 234.664939] audit: type=1804 audit(1549800615.938:178): pid=12089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/136/bus" dev="sda1" ino=16547 res=1 12:10:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) 12:10:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 234.801064] audit: type=1804 audit(1549800616.078:179): pid=12098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/151/bus" dev="sda1" ino=16546 res=1 12:10:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 234.876043] audit: type=1804 audit(1549800616.148:180): pid=12101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/145/bus" dev="sda1" ino=16551 res=1 12:10:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl(r0, 0x1000008910, &(0x7f0000000240)="0adc1f023c123f3188a0091eb4a1a3329cf510bac463bac06beef83a304b5c096f9464f7430f1f090000004283ccac6c00c40419cf902f7022596ce9c571ad004003dc102c7478f648cf4ad003656dc2bc8bfd980000000000000000eac48aa2bf92a310c385baf05cadfe0cbe9e123e8ea21c6c321bbea58e0fcec0d040be6ede9368e31645cf4010e0714695019b83feffa815f62e946a08023eec599c5b7070e275f095db6141a5f03e916fc859a22d22ddc0f0192b93e9499152a5fc780b0d5e90a98968eba223b5458a681c253402efefe66f199eda14b5affc") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 235.078483] audit: type=1804 audit(1549800616.358:181): pid=12108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/106/bus" dev="sda1" ino=16554 res=1 12:10:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000180)={0x8000, "3245e3095a2b05cd3740c5db26228b9db1f1853b5e6429ce1f1106087a454080", 0x2, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) fsetxattr$security_capability(r2, &(0x7f0000000380)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x1, 0x6d6}, {0x4, 0x123}], r3}, 0x322, 0x2) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000340)=0x6e) ioctl$TCFLSH(r2, 0x5437, 0xfffffffffffffffa) 12:10:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13, 0x10, 0x1100}, 0x2c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000001c0)={0x9, 0x25, 0x2, 0xd, 0x8, 0x9, 0x3, 0x14e, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$TCFLSH(r1, 0x5437, 0x2000000ffe) 12:10:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x30, 0x5, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0xf9}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r1, 0x540b, 0x6) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0xfffffffffffffff9, 0xffffffff, 0xffffffffffffff7d}) 12:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) [ 235.626168] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 235.694655] audit: type=1804 audit(1549800616.978:182): pid=12140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/137/bus" dev="sda1" ino=16547 res=1 12:10:17 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDENABIO(r2, 0x4b36) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000001c0)={0x9, 0x25, 0x2, 0xd, 0x8, 0x9, 0x3, 0x14e, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$TCFLSH(r1, 0x5437, 0x2000000ffe) [ 235.783119] audit: type=1804 audit(1549800617.008:183): pid=12137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/152/bus" dev="sda1" ino=16868 res=1 [ 235.861516] audit: type=1804 audit(1549800617.128:184): pid=12148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/146/bus" dev="sda1" ino=16549 res=1 [ 235.911467] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000001c0)={0x9, 0x25, 0x2, 0xd, 0x8, 0x9, 0x3, 0x14e, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$TCFLSH(r1, 0x5437, 0x2000000ffe) 12:10:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e, 0x80000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 236.107971] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 236.118916] audit: type=1804 audit(1549800617.398:185): pid=12161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/107/bus" dev="sda1" ino=16838 res=1 12:10:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$l2tp(0x18, 0x1, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000200)=""/186, &(0x7f0000000000)=0xba) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000080)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000001c0)={0x9, 0x25, 0x2, 0xd, 0x8, 0x9, 0x3, 0x14e, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) [ 236.334521] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3e80, 0x210000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0xe67, 0xfd1, 0x8}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000001c0)={0x9, 0x25, 0x2, 0xd, 0x8, 0x9, 0x3, 0x14e, 0xffffffffffffffff}) 12:10:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) [ 236.545056] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:17 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) 12:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xfffffffffffffffd, 0xe422}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x3}, &(0x7f0000000200)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r3, 0x5437, 0x0) [ 236.784272] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 12:10:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 236.945295] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) 12:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getpid() r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10080, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180), 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 237.173481] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) 12:10:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) 12:10:18 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000000)=0xff) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x6, 0x3d77527d, 0x3, @stepwise={0x20, 0x3, 0x0, 0x3, 0x8000000000000000, 0x1}}) 12:10:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) 12:10:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x210000) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000000c0)={0x6, {0xfff, 0x0, 0x4, 0xed}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) 12:10:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) 12:10:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) 12:10:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0xfffffffffffffffe) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) ioctl$TCFLSH(r2, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) 12:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) 12:10:19 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x3b}, 0x8, 0xdb, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffffb, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000000c0)={0xc37, 0x8, 0x101, 0x2}, 0x6) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) 12:10:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) 12:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)) 12:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "133fd4ad11ad352de7c6f81414f01a250f00af62"}, 0x15, 0x2) 12:10:20 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r2, 0x400, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = getpgid(0xffffffffffffffff) sched_setparam(r1, &(0x7f0000000240)=0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000200)) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80101}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$TCFLSH(r2, 0x5437, 0xfffffffffffffffd) 12:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 239.578254] kauditd_printk_skb: 12 callbacks suppressed [ 239.578269] audit: type=1804 audit(1549800620.858:198): pid=12328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/156/bus" dev="sda1" ino=16873 res=1 [ 239.586341] validate_nla: 10 callbacks suppressed [ 239.586350] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x9, 0x9c}, 0x8) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 239.674555] audit: type=1804 audit(1549800620.898:199): pid=12330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/141/bus" dev="sda1" ino=16866 res=1 12:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ptrace$getenv(0x4201, r1, 0x400, &(0x7f0000000180)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 239.802681] audit: type=1804 audit(1549800620.988:200): pid=12336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/150/bus" dev="sda1" ino=16874 res=1 12:10:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x84000, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000000c0)=0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) iopl(0x4821ed0e) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 239.878678] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 239.950921] audit: type=1804 audit(1549800621.228:201): pid=12347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/111/bus" dev="sda1" ino=16548 res=1 12:10:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = accept$ax25(r0, 0x0, &(0x7f0000000080)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xffffffffffffffea) mq_notify(r3, &(0x7f0000000180)={0x0, 0x3e, 0x2, @tid=r4}) [ 240.050261] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:10:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000140)="d15e371704df5cbb9c89d90b4278912e147c1827606cf218a0dabd07d1275e4dd788dbac21c9dba86458fea7a9fbb7cc97b686b23ecd45b5ff0e84ea61ed1718267b50a03628ef4d485a5b0edfcb763f75426617657a040b4d4c69788748d5e36fdd4a33f7c76fdab502e1f3ba408142acc70360c980f172e3d77186cdf2375aaa4661cd4a73bd1d910b425b8d1d2737ee8172e79886e69b1120a16d6639b177ff3ccd34d363e47b582b6d0d6bcabe4176e03676058db05276da36c8bf5d04fded98a82b4a85f2ab") r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 240.536863] audit: type=1804 audit(1549800621.818:202): pid=12372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/157/bus" dev="sda1" ino=16873 res=1 12:10:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8000, @rand_addr="049f66ca3aeeea51ddc911abe05b2494", 0x9}, {0xa, 0x4e24, 0x9, @remote, 0xffffffffffff494b}, r3, 0x7fff}}, 0x48) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000080)={0x0, 0x7fff, 0x3, 0xfffffffffffff800}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @ipv4={[], [], @loopback}, 0x7}, r5}}, 0x30) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 240.572568] audit: type=1804 audit(1549800621.848:203): pid=12373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/142/bus" dev="sda1" ino=16874 res=1 [ 240.639881] audit: type=1804 audit(1549800621.918:204): pid=12379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/151/bus" dev="sda1" ino=16551 res=1 12:10:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x2, 0x0, 0x10001, 0xffffffffffffffc1}) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000140)={r3, 0x8}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="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", 0x1000) 12:10:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280)=0x4000000000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000002c0)={0x80000000, 0x2, 0x0, 0x3, 0x6, 0xffffffffffffff7f, 0x7, 0x5, 0x6, 0x99}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x8ed, 0x0, 0x10003, 0x1}) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="232120ae2f66696c6530207b5b4077d64025c5464ad26c616e312028657468302a2040bc207d206c6f2376626f786e6574306435731213c257f2e37ef76d6e65743147504c2973656c696e75785c6c6f6c6f0a78ed5f2c5ad27a3c87b4fa443d21c7da33241ef8202ccbc517685c61fe7055bad7ee318838f262fab20fb5f096bc607d7ce91824c8ee7e5fecc6ad1832e2cf9a6ddcc543cb7c47f46a1cb2a195496aff723e6b19ac4394222bd53773ec287e9d1ca3993eadef453a2ac4e9b18ff642e182fff289cdb7c64c00"], 0xc5) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000200)={0x3ff, 0x0, 0x10003, 0xcc3}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000240)={0x1fd, r4}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0xd0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 241.015693] audit: type=1804 audit(1549800622.298:205): pid=12399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/112/bus" dev="sda1" ino=16521 res=1 12:10:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$TCFLSH(r2, 0x5437, 0x4d41) 12:10:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 241.494046] audit: type=1804 audit(1549800622.778:206): pid=12412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/143/bus" dev="sda1" ino=16558 res=1 12:10:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 241.583821] audit: type=1804 audit(1549800622.818:207): pid=12416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/158/bus" dev="sda1" ino=16866 res=1 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80180, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$isdn(r2, &(0x7f0000000140)={0x8, 0x3, "e0bcc2ce6479caa0a5c61b7dbb54fc628583fe874da9bf8692b8ccd937a571a403879c49551c848883238c03669120babb59f8cb0fef3c51764643b4877f8fc4094b7c2acbfa0aa80e62d183b7f4ef7c111640c513af1cacf8c9a59aad1ea66de94d28fa8abbf73e73759c1f7ad77ef6d4d4ee72355e62ec42e641e92c7330926ed191e5220e969fc12aa1a6865c80097c8c56405297fc26806eb78c3ac819789fd5c16c1582d8ad1dd6886449fd1335420129327a5403089dbbe1c43cbdcc62442f1ac4dd06dedd64ba08dd5336769487b4f8bf04a7267336dfea7ea67d3ed6a1d2defa8a0fa8e2d2b2fd09d5e5dd7b738caa6f9433"}, 0xfe, 0x10, &(0x7f0000000040)={0x22, 0x100000001, 0x2, 0x8, 0x3ff}, 0x6) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xfffffffffffffffd) ioctl$TCFLSH(r1, 0x5437, 0xa2ea) 12:10:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x98dc, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x100000000022, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x59, "7422d1ddbbf0341f0cb090cf3d0a322d79445218bfafb22a44cd6b899c601c44fc0b4f2b0b464835dfe1e1684cb444b5f3f178ca56ac9084fc935aab988f3b4cedbbfdc19dc10d9081af44cb1e0a95a3c372c9e46b96d536a6"}, &(0x7f00000001c0)=0x7d) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 242.178380] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_pts(0xffffffffffffff9c, 0x180c0) syz_open_pts(r1, 0x39c9cde1f7e710fb) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x1000000000000000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000040)={0x39dfb2a37db5c708, 0xf50}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000080)={[{0x7, 0x100, 0x8001, 0x10000, 0x9, 0x7, 0x8, 0x9, 0x20, 0x0, 0x94e, 0x3, 0x10000}, {0x100000001, 0x80000000, 0x0, 0x2, 0x2, 0x8, 0x80000001, 0x9fe1, 0x8c, 0x6, 0xd35a, 0x200000000000, 0xdaaf}, {0x1df, 0x80000001, 0xfffffffffffff50a, 0x1ff, 0x2b21, 0x2, 0x3, 0xa5, 0x97a5, 0x1f, 0x4, 0x1, 0xd43}], 0x800}) 12:10:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 242.429893] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x5}}, 0x18) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="700095620ad4ce9a090000") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 242.664690] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0xd000000f}) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x4, 0x42003) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x9) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3d}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r5, 0x2, 0x10}, &(0x7f0000000180)=0xc) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 242.914730] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x80400, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "cbc0d690e10b6f5d022b0debcfb9cc98988ea7f4340940f9ccbcc8c9ddcb2b8e7483a4f553ca5df12fc42b27f67c7b09cd838ae9f04ef96f4e4ec48949bb6ad7fae04f00adec5289ebfff7aa6055057cb9033d554b69f81f674fc03256cb47812f456962aec92ad493662cba65b1394d7ccb940ebf6650ffb8a8f5eb08625ba68b36f5fba276a588eb7d5d8f0c5f0c6938652f99d8d8b1e63c401485094cd7faf6a5e07795e2756542e4becce0428571c8ac33bd97f0d62b4f20905dd60e50a9bf6ca3f45749e8f148ed7b97752dcbe7a1322ddb410c690a36ea91b228f2ddbc334f47f59140c933c8790414e53707a4a983d2f5f7de75f98dc4b73940924d354ac760282343de2998ec5e4d7f095cebd6d6cda513e60eb08312ae1e7d1a4e9eedcb62dcf4fb03d114db601f5dc03e8b80522fc15dde99b442466d44bc9bc7214f4965ff55ab621b5292ca93736b38ffa24379258f290d144a238afa840775c9cd01a7c299b1db094fa1f1406f28430a89638ba33eefb323e0b0c70572fcb5d96ccee6ac60bffdce63ed0377f2a26b00973d90a61bf74278a334560dda055a9bcf7d02617aab444743d1a21e5bd7e7e0821a94edd7e5fcf7d8f7ccda3efe5b50b7cef863dac6e934746f46004a242041105b815c6368c10b5f468c2f3e9045f35bf08eb4f36b83d65d8c3832f5608697f617b703493e4af5c22ce30118922aa4390c188532ec8ffbefe61da9bb8513cc4ce5caeaef9d558aadb2421fe96af12763a3e61f2911cd9c517d1e62c9d479aa59bfebbe1b890577708c2c82d165c683c92d1f10fcd11bf8dbd2674a8bca8465e05474f99f0634e1c6d13662a7589804bf79d45b31fe860f40570e5ab451a00e5875f5dbccdaaaa7c6176bcf0c9ab7b88d2d59de6e9ce1e3e80bd7be81ee05825cf6b8d6fb5a2f4b1d28774c335d7a66e0e63d3d926d812d789adeb662e082139f0cd24dcb72caab960404f8eaa3591626ec7c42b702b98f5d04b1328c784cd71b4bdcb7ca2ac6a2dc695b4f63a6cbab78055624d208f1ad88bcd6988f4afa7d598b8a678ca451bf167211417fcc5a7c3dd68e4de6bea38dda80f8c3449e04f2516dc9b0760918df1b8043f3b80c2fd338efda2233d88e9e772949b74cb5519259917f282c931c0386e32f4755a790acf9a0b47cfee5bccef175a112b9d90a6f079b2317ee71caa8bd930ba8dcd9ffce2c407d973d7e30cccd241eb66b04436fdb8c1ee84140af0a22ef768c7502ef8ddaba52ead6cfabbf832737c88f4b26370abdefb7bd0851242956509359481055cbc2f60e825d7581dee7bbeab76c5d1ca95a0ccc66a082cb51039562bed8aa4f1446cf6cffa67c1a4d884573212dade27ab18fbb326b259a3f250a242e4151b8a601f83d76c7f8298fe0e04ef1cfa762e808ab711b148194e1dec9b09de9e6c9fb5bed0412d1ec9491b8906d1967addd97d2c46632e2b57b84a75b36c29feebbc049d0a377603d8c4e62818e18d84e3f2eba4c3d8bf4e4eee40459874891a8ad83e8457293af697a8fbe1624a7dc3e87c4b1a4febb49db7efad476b9a5e37e437b1f2155037e6cba8eda3dc72eefa54bb4f72a6d359309dd7e104307205d2ba712c2ac48f90edc018740514060eead484dc5796e73dc461c4bb0a9082e56cef06529cdeb88d8012cf691a0dc5edeaef1a93fbc9614b73f3c52154a624350701c967eb53ecbedafc323605e49b35ee602c509219b46aa4e4331b957520ed9e53b10d48ffe57144e0ea617e48b1334c4aeaf5fd8f397a6131552072c13ab6b35874925463edf9d42fa2ebf952c911ffc86d6cea9b877dc7d839995b17b10737ed3c913157b68ec71138036dae7af0e770a079d019bce3d0219f5aab1e435e383c64584de1e457ca16cabbb9ce8d2420f01380d4fd117e46f80eca10095f002587b5d53fe8abd5ed6b5fff398ba57a9d6cfb045d0975e1c5d883bd2cef5d35dc3dd3b8e195e45c3328006c8c890bc71ef843891ead9db161262e4b787a7e7f19ba7e90241775330aa3791ecc263e139c5d58b8840bc5d5380bebf01397cb55dadda3126d7f91444830d6071cbb66687bf4ca9b466f77e7bf7d2b299ecd34ca3ecc0bd17f4f86bf269d26a6981e79d3511f0f8ff8b4d06a8387764f6ab3ed4238a9070a56d5a510c27f1fd0df1e4800888dfe255f2acde616893fdc32254053b6f10cca63ba95ff3f7ca0bdf09d3a9be55f98459cf48e78e86b1398a5b092800c71d0b00da7862c76792f9d6f8a2b4dc456ccff1f5fa33c710834b756c3ad2b90c0b5d251161a3037901397d0e19fd9edff04e22b9306d73da5b5d5a295a594565971981e947f79ba8aceabc61e6cd219df19787cca5522ab217845f501022641e736c7e047e894590a221fadb2f8325785f588e00fcc02eaea40c08a56846607c41f5adde443aca0e0f98fdc9676c5aa861d15c930c8d1d21021da478eb13912ed20e56fd60065a7c7f1304d94cc2faeb3a86368567d4b10eb4821472b03d6c257619c6eb142607d52e0805d3091c821433cf2c3b811290487a06476f3435f0251e5d9893be9a8e248cf45b0dd6b3ec3e351aee418153ad372883623118ac8ff966cd1457265c359c2dc91d166e3dedae767ce3f4711e75ddb99926eaa30de9648f91152fd59775c13f43e1a2fd5ace3fe3d906de883e20861397eaf81f8c7b71a903639e221dde875b923741d968d04f6d341b1cb785fab59e569ba196ca51e7e37576a51121f4975ed22148235332665781bc501b62f8c57c432290cc31dca1d6b25719be5b96e3ad98a4c3fd111d2f2d87c6453c60985349e266f29cc52f38e3f0ebbad9d0bf9e28cbe635345d02166763f92fd97619bd61369aabc03e5da1d53cc7add9977fe9a0a0457754e90342b1ff5a824967a7c6953042828867c95c465aa72650c5959da9ebd1fdd5bbf43ccfd2c48f11399160d625e02f5a79a0adfb4d0ee6ac74bc7fa2920549ce4dbd7ff16658615ecf94ad0124745cea92c87d1e1cea3e457e4667dac68b0b6aac95c846e484c20e360009be026535a839c9df0b8914af3d7c35eb91f2a1bea1dde274f502d3ab85b0a390c0e5ed406ad92fee5b6d0e937f7eec8caf744f3e557210bdb7d46b70d8d83278e2d43e5b1adc603dc37d921df31edcfafff9523b8e6a10cceff86c88863136f24108c1fe1c4276b449ae700e3dd808443d06434dc0bd6221d06abc900d0483d723881bf758997b7682e56877b81e07bbdf5c11ca2fe6b6bdfa633cc46e074624f5a846adbeb46645375fdd9ebc1476b65e92f9a9efe30f2b2ea3eeb3b36ee798bb4e64bc1067eac64b25d024966cb61073dbff2df15465da3332d376bb5e827002b604b6873b733498b7526c8866a4c3b607f77e786ca7fb4d4b586b50d6c6c06d2235bf405bd2b426de78425c9c5b8cfd1a103ce89477fffaf9cb9603eab45e6ef423b96b30d649420a5af907ba4dd159defb5b7e5788a66b3f6280b1f55ba526d65ef34b3fd79f4fcc0440084e9971bbc3763bb5e91b4317ca5b1b5c13a5ef91e9f271c809dbbad052968ea565b9918479499b67ed92e3e964cb2893378ea69bd8a8da1711a545964610ceb2029be1a944d13e4a8affd3f73f3683dab1e484fe01eddefb0b878d70517cfb1f05ebf4bc9a6c43bedce394ccfea419fe5567bf99c584966e1e1bf31b195dc884730c1064a1849919137d522a4455a99baf2917460e86bf6b4ff53a16fbe0ac0d3b482311472e58a08a7d2433f3399bd42f2c39f4f8897fe542c9ed56f471a831e67370ac3e200b7b3598a187ea6e8a7beefd32b2dd4a6ab58942724c09e0780abf6a56f0743df20728afc8af9a6cb8c99c674ef5ce3be6ee46d4a7c2557ea8fef75c366bb1e2c99fe1071d83d38f12770857587421f81e747fc827cd2b7a999892ff36e232a8934faa7ed1bca3fe1b3f48f57a7771b9b47497dcee51f7f74ba77fc43e1bea16fd4d27ce5d1a02b7e9a7e47a7db5e79feb1baac8c3518a5c29a1b6abe37e503c7b480cd77685ddd9032c55f72cfc7e98898635902d433d0ce2f2079aa4c6dc124554d13feb5ed8a96bcc074a2f987f98dc32958a003892bc0ec8a26a087458d8b5a5220cf09d53bf4eb3535f3dcc57f4ed0c07cfb5831091f6b04ae68bcceea17862f56df79145a82517187f2fbe11fa307366fce3c7570f04f632fe710db10b3bbe1a6375a5207f9cd78d306c0cf52bc52e7a5d487f0207f41f6e601e55ec4db452954221f21bc1cf7ec4b8c958a171232472952efcfc15ecafd2945573855de1b3ec7ec32198c27d844df06e2b05ec13c325f3c0db169d05d68c1a4e5873cd380bfd3d482db377a9410324ea157add623c24c61d2a1e43bf38415636412c2354d436eedf8daca6b93d47a63ccd70c2048524c6a8c91c6b7e68e6e77ba546190076191979910e659f1a80ad357d6eb72956fa17d6326ea75b6e68e9f47469bee2673269813f6e1696bfad2768096237d4c12daf7d421a4edf539f481cd8389bb3c9f09b9cb3282a8f4b170a7f51518510977ee88911ee0d2c982428e3d043aa1444f0b827281d00aab31f49457f9371778bb455797185cc8dd71fb041b43b4dcb4fab9f903bb99ddc234ba85516df6c32f61c83991663c4f2b6f235650878adec58bc141c196a8691daac044732bdf0126bf65fcbcc0111cc3ceea3e1e269f8f33b73eda35b47cf66a23eda0f1d9459bb7fe0a4009eac5b75a09e39909cf7437d4444424af1b930bac88f9acb573a4b98d49d5dbb0b07463f4b3c7d886f750311af03f6824bc738aac75d605eed5ffa8e9753076b71895a0d1edebfc920946b0451255731d9e9584e40e8e59edb1355d98d2ff5ba0c9c98b84d6b91a5b946dd80e099a4355a1b1d7a354bcb449a71c121e9591ddedabf0a1d96e5bbd05c6396d9e2d7694662bb5ada34e354c163681fdcaacff1f1b9e42bc94d1d28be9e5849169998a5f3cc30d380e1375d7d99a8285ad31f6123a1cdb04d2709d77444b858ce28641414debf88db0a3521f47603a92052549fdc74286f7cc3d81d11f83ef9af2dce6c04eb4c9ee8596d5bb0d60e2e266e99bc6da5633ceed5025c30fb6a48ac51c202971b5f7bda3a596792320d1a67efda733e4606a5df8d5ce40d50b41cff8452607f54cd85ca8c3baaa98e5b89c736a3c3d299e9cd0e36e1acb8d2bb98058bd59c351fe9329b1043c9d443fef7a828174281501ca99090961e27caff682a107c0f8367b255d5fff4a85e157b4b63a4a7416d51c69a86601cc7718ab471383a02d3afed405f249d441b393e138decd4faae9cb50a17c8421dd7c82a214b860f13503060cf7beb7675863120d52d0a434915e70d1b0f271f295335b5355cf14b6ebc144ccb5cfc65318928c5c9c9ef4d10ee2503ebec21ff3318f1372017ee110b7bc7f974d3229c0d1e9da569b584638348dd89b7d976070aaf0feb24da7ed20d29f727433f5f3a7d587210679d3ec8d45b18fadf5131cc70be700bdff9722304f78ca9cd987f8c91a417ca40c787f5e31e2d81659ac2b82f1d8d12864fc53b24461f19694f6f4d11f1c94c2b7617e630d53ae17b5ed3394ad465cb867b3bed6a62333b80d771202a62766116973dc76e371a8badf1a1117c7c17d4198cfa669b2a8d35897162e3c17bb5d18442088c416e4438474d7e035d0d3bcdaa17de112b2b88860d5857b128bcb3dc80fbd9b505cd5dcdf888c856071a3f78fe550ea3e87e70032b964473eb6deda67756454b684c96d4", 0x1000}, 0x1006) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000001180)={"e15dc6200453f47c5956fdc2bd02fd35ac253e213fc4ccbdf6ee804f1c0976150d5d38bbad648749b8147fad9d3331cac5d891666911f19c2b6836c5a3dde839d783ba5c66ed643573b4004cc7c3e06bb4184a5c58aaa39c56c4eff55561e7097a1f4df32f14e0f49b40adbd5ef792ec8256572572a942ec3395d7c8d9e8c7f1995c55992ca1dc0673e5ed6b1560a9a93ae16064ce0537b32a7d151c9028ed8be710777eddbc250a735de1c39d2a6dc3760298a74490794d70698acede28778d2d6be35dc2cd315139c55340f654ad7ca4309ee9eed04f87b345aa0c55c488340f23cd87bdfe662fbac361fab5e555d0369db1f7613a5df8a118af91481e183ad6347b8638fd5a40f9194877a575530d5af825093edc1b1e9da5dd0dd50e335d052710b496c5f6ed9223f9c49832f084301d8457e500993d7e1505ca1b5a487d9622d4f698f23ab665f45783d69103eb25c3a4ba8f7fdf9c558ba31258438ad9e0883ae669774748060b4853789e3e71c1549554fedf23cc1975be7fcb87efb92fc1b591a2ca1c5254d1d3a09c3500c2d1eb8d210aea11e7e66d58106f0cec5276d361edf6721d02f4f2040a00ae566ef081d22faefa4a3891c2221ce8e449872dc672e5b9355ac678e78170feb36258088c3e1da89633fcd7b50040ab5988e9fd7ca1bf135046b09d4b82727b8ddf13e101c4df0339153b4947bdc895df728b5aa7ff95b8dcef2e7de4213bd3b663518123b27fe3463928ea11f859a3d1fdd91bb34fd731fa90f79f997e9312a36b00558df066bcb0056eece8329dac17a2f3b0c661f74353ee40b4d45a503368f01cd47f15b61799d8c612099f1e3a2de2e449ebe4a90d83fb39f3534d6115557937fe1ea97aab36343d37875a655deeb34ccef90f43b88628dce098235cb2fc52b492c1281fa3936747ba8b96767d856ed8458c47f40f6f1f849ce7b920d35078a16bc02fba97990f73c6e4e75a6ce8b8d08e3e7502448eefe5783e7f81147ad0ccdd84ebe58efc218e5b50af5b59c6a5fbb45d266abf849da6e2c42116a15402c2ca5de170c44b04712eb267129b6818c724587fa19c294489992a0a5bf303a3e88df24f432632295f9708b2ff634a4490bc6581744c159773ed3e51efae504da209b99d3da78081433d49a6d3579ad77b242314ad6422e0c0314de2e78202e8d99161bdc232a04b90586466a36e4ba2c75150054eb472dad2e05a8045948e3a3cdc6ff4228629a299ded060226f48b37f5e0fd23f40a223c761314bf3974d73e4695351f44352c3a6f1e5633eb6fb7ae8d666b7c012dd4acd3c120e6c078070949bea46d674ef0b750f3ff912645e2a5829a6a69931dee2167f0f385ff9ab597924239274e1675b085b36be4b080434008d93168dafab4f765f2ff04b90598876e7427f3055d06c83133bd591238ea778"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x7, 0x1, 0x81}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x6) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) socket$inet_smc(0x2b, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x1}}, 0x18) 12:10:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 243.384166] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:24 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000380), &(0x7f0000000340)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x480000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000240)=0x14) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0xc0, 0x10001, 0x1aa8, 0x5e3, 0x8, 0x4, "080bf359b9df5f18c15408d52414aa86d4aaf2e68ada33db3418942711d3164661a11096fb6b26951255106e84e341052c00cea8992974ba121b2c393009db28aef9c28f31f4d8fe204a8bc2928e5f9249618348ca9b2b2785a4024fb39c048a46063c8b1b0edb4d9ea16bc87f4ad92bc926eb80540c97839b119b897782321099afaf541d883ef8dbd8bce91d47fb90f2bc57d5562e3ae4550ffa0d32730b4246883694647cde2c9e045c37667c1b4a767f6e5a6c6e57d0bedcfaa05d6b7a38"}, 0x1d8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x406, r2) write(r0, &(0x7f00000001c0)="f2f674d27758c157aa436541aea826f4334a0420524af905a8001b3efc925e5fd1f6d1578a79fed312fd8a9e422c03f755124a097b6bdd1b35d1d51da8c88166d1277803839f6259896d781bfe2c61880335c86274", 0x55) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) pwrite64(r2, &(0x7f0000000140)="4c3696a7a7174e68ec1dcf5aeba45cd6dc31499ae964ba7f809454597028fec95da00e68dd952976d32152cf661c1a9dd974954eadf7287334664bfa0a433ba17e9371475bb9c6c1b6b2ba2117f30a01f5a66ed0ff32ce022e378f9f7555096acd5ca9e19b301338c5e6e271f25615dc4a8d295078c26648bffacd", 0x7b, 0x11) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 243.550714] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:24 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 243.686282] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:25 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1ffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x19) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100000000, 0x8000) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200001, 0x0) r2 = accept4$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x10, 0x800) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000180)=0x9f) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$TCFLSH(r3, 0x5437, 0x0) 12:10:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}}, 0x88) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 244.694495] validate_nla: 4 callbacks suppressed [ 244.694505] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 244.937980] kauditd_printk_skb: 12 callbacks suppressed [ 244.937995] audit: type=1804 audit(1549800626.218:220): pid=12594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/149/bus" dev="sda1" ino=16548 res=1 12:10:26 executing program 3: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e) listen(r0, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200002, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000080)={0x5, 0x10000, 0x100000000, 0x15d3, 0xfffffffffffffe01}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) [ 245.320062] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 245.327678] audit: type=1804 audit(1549800626.598:221): pid=12601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/116/bus" dev="sda1" ino=16560 res=1 12:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = getpgid(0x0) ptrace$setregset(0x4205, r1, 0x7, &(0x7f0000000140)={&(0x7f0000000080)="fdf252a63ba09d00477990eb31365a13aae56afd4c968736f91c7a4100f94851523416bf3874606158fc36d7afa4517e1e22e54c2d37e78516fccb1b3f82e8e78d395b06fe08522113a8baec2407c38de9afbf7a4187392860", 0x59}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 245.403107] audit: type=1804 audit(1549800626.658:222): pid=12605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/156/bus" dev="sda1" ino=16867 res=1 [ 245.452922] audit: type=1804 audit(1549800626.728:223): pid=12611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/162/bus" dev="sda1" ino=16517 res=1 12:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 245.527720] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCEXCL(r1, 0x540c) [ 245.648086] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 245.815294] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 245.934769] audit: type=1804 audit(1549800627.218:224): pid=12637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/150/bus" dev="sda1" ino=16884 res=1 12:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() wait4(r1, 0x0, 0x9, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 246.007678] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 246.208015] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x5, 0x0, 0x1, 0x1, 0x4}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x3f}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x3}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000b40)={0x0, 0x1f, 0x4, [0x0, 0x0, 0x2, 0x8]}, &(0x7f0000000b80)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000c40)=[{&(0x7f0000000280)=@in6={0xa, 0x4e24, 0x1000, @ipv4={[], [], @empty}, 0x100000000}, 0x1c, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0xffff, 0x8, 0x200, 0x4, 0x80000001, 0x7, 0x0, 0x1, r4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x8001}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x2, 0x6, 0x5, r5}}], 0x68, 0x4080}, {&(0x7f0000000500)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000540)="917386fafb3f4e2145ab0ba8135715b8191537d0", 0x14}, {&(0x7f0000000580)="764024e1abdffa1c9a91bbfc5c6de0ab962f2875336c3cd093bd8ae2add2523993e5eb6ad4a4de33075cd1c73077c3b56aa084798f50de91561cc4c9b98324e2b0bd1f11c6f68de148d3c2122d477ed36795d4a93c", 0x55}], 0x2, &(0x7f00000006c0)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x24cd4ffb, 0x201, 0x7fffffff, 0x3, 0x9, 0x80000001, 0x200, r6}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x70, 0xc004}, {&(0x7f0000000740)=@in6={0xa, 0x4e20, 0x1, @mcast1, 0x9}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000780)="343cebe905706e588d7aa50219e2a8cd301da4a87deb7b211950dceffb5fa62d80269bd16f8bc6788fa843e159b53e7fb1e14cee5a75cbf2b3253409f32cfa39aa18f19ac6f95b3b5293fc7eff1d68d4839a9fdae8e8d34d1b9306290b561cd4892a209a8d295a39a51c4ac28561e6c25f2de63f9ba2ccaf680aa2de8d150557887adff295904c0419e24e46f0598ab1dbc41e03dda80bf067b7404f7df221fc8e768f254b5a19fb9e323fcef50111de2f25c3a486226f6cb675ef", 0xbb}, {&(0x7f0000000840)="e647223c813d674784bab526c82a809cb59905ef75843f92bad584fc041440a4a3ff7c8bdee767c99964a497c9933615dc69cf88ee7a0a96861b8a2e134c731bd10c450675a107ee959f288ce35b87dbb98fa252fa92c799fafd2ccfe6c3e86c873db59e832200a0780e1b6cf612f7857e00a1d4cdf2dc1f22f34a874e2f29a7f775b552fd26e4ac7749c9bb9589a07538d63ca9a629fdd5c1008828a880bda7e6edce4f97821fa363d6483ccb8101febb28fa408a993d2550c66320f639db2778fa54d2b3e03bdbf0eef414", 0xcc}, {&(0x7f0000000940)="e52bbd719eb1af925de6c3453dc3fa26ea75254296c17b71bd54a11f902d73bcbac3b4ba18583cf79d93ade18a9c1473d334183a01ecf31c49d7d90c3bef7f43235e3c64e6053bc18c2a3577d4378e210e7dfd6dc802a2ccbe66216a58a540fba454afbe117fcad1780ecd820deabec065d0f48c79f1e93a9cf4cfa6702f13c93427b90f62388b96e92f40eb20f35c7cde5312f9a5ecf9399f76d6de35281219421f8d2c9942c24ffd1484be37a4e97637f7217012f2908869b6a1ad55dbfa1a79475cbf93ae0625e3c206b14f82801fbf306c122792ab996c2e4e7b2d2ac1636675170a72f7156e9bc47c27242cc6e1a82b", 0xf2}, {&(0x7f0000000a40)="11fa25039edf6ea70250ee19a729dba0c00e5507cda313291d0977ed1fd5d5623878a9ee99385741bbc2188ebef9bfe170aa63440b6f3525ba38c9d88e4cdfdab3e56651d639ca2b4d21755a96934521408895e8f940e3ae1a7d95487be7b743d99acb0e904317c61b27e8abbf59c28ccbe04bd7aeced9aaa823331ca1e3264e37ca25eb73ad00c2dcdfbfd1430019501d770ca908", 0x95}], 0x4, &(0x7f0000000bc0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x376, 0x1, 0x80000001, 0x5, 0x8, 0xfff, 0xf1ef, r7}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x78}], 0x3, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) r8 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r3, 0x5437, 0x0) 12:10:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 246.350493] audit: type=1804 audit(1549800627.628:225): pid=12657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/117/bus" dev="sda1" ino=16547 res=1 12:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) timerfd_gettime(r2, &(0x7f0000000080)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 246.403328] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 246.412145] audit: type=1804 audit(1549800627.668:226): pid=12662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/157/bus" dev="sda1" ino=16885 res=1 12:10:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 246.484353] audit: type=1804 audit(1549800627.718:227): pid=12664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/163/bus" dev="sda1" ino=16887 res=1 [ 246.601823] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x101) 12:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 246.784919] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 246.881457] audit: type=1804 audit(1549800628.158:228): pid=12686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/151/bus" dev="sda1" ino=16545 res=1 12:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 246.977401] mkiss: ax0: crc mode is auto. [ 247.066926] mkiss: ax0: crc mode is auto. 12:10:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100, 0x40) ioctl$TCFLSH(r2, 0x5437, 0xfffffffffffffffd) 12:10:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 247.411631] audit: type=1804 audit(1549800628.688:229): pid=12724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/158/bus" dev="sda1" ino=16885 res=1 12:10:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) 12:10:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="2825a37c0a5c1f023c133fc125dfdf1787ff3f6bd22b12424278d8c7886463c04f1e9e6599f5a99687e25c115442f117308a270858833129ea17720370fa4fbde29c5a91ea29173d9dd9cfd0568fe4612e6a81a90faef4193fe73c6c43b136af64f1803ef2638186be4daa49862f9f428ed922bb2366c400b1abee1325a3230a969970bc4067e1d4c62b1842cff171ede45cce98c0ee89fb9c5660afee924ee462fa3e9647b6a7a2e6055d83d0607d5d135570a2c624c213") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2000000000002) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x7, 0x8, 0x10000, 0xb5b6000000000000, 0x3, 0x6, 0x6, 0x1db, 0x38, 0x332, 0x4, 0x800, 0x20, 0x1, 0x6, 0x1ff}, [{0x7, 0x7fff, 0x7, 0x1, 0x2c, 0x1ff, 0x88, 0x49}], "9cfdbbaf9bd5766c3df5d01baba16fa799784c24e6af073afe34ec29a2bef160f9a97860bd0d146cf4ffaa0d17778f4b", [[], [], [], [], [], [], []]}, 0x788) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x0, 0xaa, 0x445, @local, 'nlmon0\x00'}) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) r3 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x1, r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 12:10:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x80) 12:10:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000000c0)=0xe8) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000240)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x40003) 12:10:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4002, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f00000001c0)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000002c0)={r2, r0, 0x80, 0x9c, &(0x7f0000000200)="e78fe2429a75cb9408a53b6d0611cb9de47e77a214f59bba905c597cad0a84a91e17ab04c32e8d6323d1a03f95c891dcc1307ab716d624685a45ecd50652a67d6c24c4e77c8eaad85dbd39e5ec753acc2ca8a7a8a7db17a33bb522cbd52bed6717921ee84c7cd7dbc000079dcae97311323a85cb9e5f7c19d0e162843fcb6b108c261d2f166a4244866dac2bef20715c556294a07cd2ebd6c15f83f6", 0x3, 0x0, 0x8, 0x7, 0x8, 0x2, 0x10000, 'syz0\x00'}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000080)) write$UHID_CREATE(r3, &(0x7f0000000580)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/198, 0xc6, 0x877d, 0x7, 0x1, 0x3, 0xfffffffffffffffb}, 0x120) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@null=' \x00', 0x1, 'hwsim0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x00'}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa080, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0xf5cd, 0xa93f, 0x7, 0x6, 0x3d, 0x3, 0x3f, 0x40, 0x3e3, 0x40, 0x70, 0xfffffffffffffffa, 0x1f, 0x38, 0x2, 0x0, 0x10000, 0x6}, [{0x1, 0x2, 0xffffffffffffff81, 0x1f, 0xfff, 0x1000, 0x0, 0x4}, {0x7, 0x7ff, 0x22, 0x2, 0x7f, 0x3, 0x81, 0xfff}], "9b958ea61258cbd77fd33f140a8598fabe1d68c3b5f36d6d2aa8cf0cde0e115f91c35c914afa3e30129514ed832ca71c9d160b03b48292baa94b8c246104ecb6449d2f7cf3b28ad08d0405fa41adef6f1086293955f61afc0de46aa10739b45c58d0956a2905142f7a4db8a07b4703f0f26b7ad9f5c6080c3ad68a888e7500a9a2af9b2bf4f14b2853377a52a68ff795f7661d66026628051de1bd34d8b59379e9366a0b57af655c4c01dee9c3f842802a7f2b9cfa3db89dd8ee91afcdcba6577d761cdc3d450a1098a2fd47a1af730a2e502c46bc9a1683eb3bdd", [[], []]}, 0x38b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:10:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 250.362598] kauditd_printk_skb: 10 callbacks suppressed [ 250.362613] audit: type=1804 audit(1549800631.638:240): pid=12863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/161/bus" dev="sda1" ino=16882 res=1 [ 250.402425] audit: type=1804 audit(1549800631.678:241): pid=12864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/154/bus" dev="sda1" ino=16554 res=1 12:10:31 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="aa833b161560ec01ae7b81a9aacba519d673b8d21848884347bdcb973e0371af3030f6045fbca5d9513dace46d58386c886dd5decec92fe839d7b38d0d82", @ANYRES16=r1, @ANYBLOB="00052dbd7000fcdbdf2501000000040005000400050008000300be0000000800020002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r3, 0x5437, 0x0) 12:10:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 250.578908] audit: type=1804 audit(1549800631.778:242): pid=12871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/167/bus" dev="sda1" ino=16892 res=1 12:10:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x80) ioctl$TIOCCONS(r1, 0x541d) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x9, 0x8, 0x20a, 0xff, 0x7, 0x5, 0x100000000, 0xb9, r2}, &(0x7f0000000280)=0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x4) ioctl$TCFLSH(r3, 0x5437, 0x0) [ 250.694495] audit: type=1804 audit(1549800631.978:243): pid=12885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/121/bus" dev="sda1" ino=16887 res=1 12:10:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4, 0x400000) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{0x1, 0x6, 0x3f, 0x8}, {0x9, 0x2, 0x7, 0x7}, {0x9, 0xbb, 0x7, 0x6}]}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000180)={{0x6, 0x7}, 'port1\x00', 0xaf, 0x10028, 0x1000, 0x7c, 0x4, 0x8000000000, 0xfffffffffffffffc, 0x0, 0x2, 0x2}) 12:10:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 251.281816] audit: type=1804 audit(1549800632.558:244): pid=12906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/162/bus" dev="sda1" ino=16557 res=1 12:10:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) [ 251.416497] audit: type=1804 audit(1549800632.698:245): pid=12914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/155/bus" dev="sda1" ino=16551 res=1 12:10:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 251.529249] audit: type=1804 audit(1549800632.798:246): pid=12922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/168/bus" dev="sda1" ino=16560 res=1 12:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000140)={0xa, @sliced={0xa6, [0x3ff, 0x9, 0x2, 0x7ff, 0xa8, 0x3, 0xffffffff, 0x4, 0x8bb, 0x1000000, 0x2, 0xff, 0x8, 0x5e, 0x3, 0x0, 0x0, 0xffffffffffffffc1, 0x100000001, 0x2, 0x200, 0x3, 0x6, 0xff, 0x20, 0x8, 0x100000000, 0x1640000000, 0x8, 0x5, 0x6, 0x7ff, 0x0, 0x9, 0x9, 0x0, 0xfffffffffffffffb, 0x0, 0x401, 0x100, 0x100000001, 0x7, 0x44, 0x3, 0x100000000, 0x7, 0xff, 0x7], 0x6}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 251.665284] audit: type=1804 audit(1549800632.888:247): pid=12925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/156/bus" dev="sda1" ino=16882 res=1 12:10:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 251.819253] audit: type=1804 audit(1549800633.098:248): pid=12941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/157/bus" dev="sda1" ino=16556 res=1 12:10:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000180)={@mcast1, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000001b80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10004140}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="28190000290000002dbd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="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"], 0x1928}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x81) 12:10:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 252.140748] audit: type=1804 audit(1549800633.418:249): pid=12952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/158/bus" dev="sda1" ino=16554 res=1 12:10:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4002000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xe) 12:10:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001890d, &(0x7f0000000140)="0adc1f023c123f31882fabb8c2e5d9dd0c09756518ce1e28655013aaf9ba27418d823411390a52538ef88709ac9546c482497d76a1105cf77072a2bfbe36ded011c878259fcad21666f796212eba5750b2d43429dd93980a3c6d2c1290a998ee") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xfffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000001c0)=""/255) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f00000000c0)=""/3, 0x2000}, 0x18) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x101000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fchdir(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000010000002) fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r3, 0x5437, 0x0) ioctl$TCXONC(r3, 0x540a, 0x4e98) 12:10:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x20, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x3, 0x0, {0x3, 0x1, 0x1000, 0x103, 0x8, 0x6, 0x101, 0x4, 0x80000001, 0x9, 0x6, r2, r3, 0x3, 0x7fff}}}, 0x78) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x2000000000002) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r4, 0x5437, 0x0) 12:10:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x20, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) listen(r0, 0x0) 12:10:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x20, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x44001) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0xfffffffffffffff7) 12:10:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x24, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) [ 255.392688] kauditd_printk_skb: 19 callbacks suppressed [ 255.392704] audit: type=1804 audit(1549800636.668:269): pid=13105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/172/bus" dev="sda1" ino=16643 res=1 12:10:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x24, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x100000000204100, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000140)={0x6, "e0e5d9f1c300d8836747eba9b7d131a4b83cd0f3e98e299f60530443c173a5f7", 0x7, 0x20, 0x400, 0x2, 0x8, 0x2, 0x2400, 0x3d36}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x24, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@hyper}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 255.905121] audit: type=1804 audit(1549800637.188:270): pid=13116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/128/bus" dev="sda1" ino=16520 res=1 12:10:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) connect$ax25(r2, &(0x7f0000000080)={{0x3, @null, 0x7}, [@default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 255.968330] audit: type=1804 audit(1549800637.228:271): pid=13120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/167/bus" dev="sda1" ino=16644 res=1 12:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000140)={0x7, "202977b2087728de05365d76171bb27e5b3b362eb48cef9020495f8a886e57e7", 0x3, 0x1}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x800, 0x80) ioctl$KDADDIO(r1, 0x4b34, 0x40000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2000000000002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 256.132186] validate_nla: 8 callbacks suppressed [ 256.132195] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:10:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:37 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x0) [ 256.465325] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 256.497907] audit: type=1804 audit(1549800637.778:272): pid=13148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/171/bus" dev="sda1" ino=16769 res=1 12:10:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:38 executing program 3: 12:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 12:10:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:38 executing program 3: [ 256.834525] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:10:38 executing program 1: [ 256.892028] audit: type=1804 audit(1549800638.168:273): pid=13162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/129/bus" dev="sda1" ino=16930 res=1 [ 256.941339] audit: type=1804 audit(1549800638.168:274): pid=13163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/168/bus" dev="sda1" ino=16929 res=1 12:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:38 executing program 3: 12:10:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@bcast) 12:10:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 257.364978] audit: type=1804 audit(1549800638.648:275): pid=13178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/176/bus" dev="sda1" ino=16645 res=1 [ 257.464215] audit: type=1804 audit(1549800638.698:276): pid=13183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/172/bus" dev="sda1" ino=16721 res=1 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) 12:10:39 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x4) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x29) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xc1) 12:10:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a0") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 257.755870] audit: type=1804 audit(1549800639.038:277): pid=13190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/177/bus" dev="sda1" ino=16520 res=1 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) [ 257.859193] audit: type=1804 audit(1549800639.098:278): pid=13193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/130/bus" dev="sda1" ino=16928 res=1 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) 12:10:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:10:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 259.611342] mkiss: ax0: crc mode is auto. 12:10:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(0x0, 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) [ 260.324553] mkiss: ax0: crc mode is auto. 12:10:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 260.458211] kauditd_printk_skb: 23 callbacks suppressed [ 260.458226] audit: type=1804 audit(1549800641.738:303): pid=13358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/190/bus" dev="sda1" ino=16943 res=1 [ 260.631868] audit: type=1804 audit(1549800641.738:302): pid=13355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/177/bus" dev="sda1" ino=16928 res=1 12:10:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 261.119685] audit: type=1804 audit(1549800642.398:304): pid=13386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/191/bus" dev="sda1" ino=16962 res=1 12:10:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 261.171597] mkiss: ax0: crc mode is auto. [ 261.187940] audit: type=1804 audit(1549800642.398:305): pid=13388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/178/bus" dev="sda1" ino=16964 res=1 12:10:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 261.340827] audit: type=1804 audit(1549800642.438:306): pid=13390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/176/bus" dev="sda1" ino=16966 res=1 12:10:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) [ 261.560098] mkiss: ax0: crc mode is auto. [ 261.585750] audit: type=1804 audit(1549800642.648:307): pid=13402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/192/bus" dev="sda1" ino=16962 res=1 [ 261.702720] audit: type=1804 audit(1549800642.648:308): pid=13404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/140/bus" dev="sda1" ino=16965 res=1 [ 261.755997] audit: type=1804 audit(1549800642.858:309): pid=13418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/193/bus" dev="sda1" ino=16944 res=1 12:10:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) 12:10:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 262.052937] audit: type=1804 audit(1549800643.318:310): pid=13440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/141/bus" dev="sda1" ino=16971 res=1 12:10:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) [ 262.141517] audit: type=1804 audit(1549800643.368:311): pid=13444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir081572934/syzkaller.rUX0Jz/194/bus" dev="sda1" ino=16977 res=1 [ 262.183849] mkiss: ax0: crc mode is auto. 12:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 262.650712] mkiss: ax0: crc mode is auto. 12:10:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) 12:10:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 263.083123] mkiss: ax0: crc mode is auto. 12:10:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) 12:10:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:45 executing program 1: close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) 12:10:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) 12:10:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) 12:10:45 executing program 1: close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) 12:10:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) 12:10:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) 12:10:45 executing program 1: close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) 12:10:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) 12:10:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 12:10:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 265.009625] mkiss: ax0: crc mode is auto. 12:10:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 12:10:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 12:10:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 265.414957] mkiss: ax0: crc mode is auto. 12:10:47 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) 12:10:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 265.951340] kauditd_printk_skb: 27 callbacks suppressed [ 265.951355] audit: type=1804 audit(1549800647.228:339): pid=13668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/194/bus" dev="sda1" ino=16528 res=1 [ 265.982280] mkiss: ax0: crc mode is auto. 12:10:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) [ 266.073866] audit: type=1804 audit(1549800647.358:340): pid=13670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/181/bus" dev="sda1" ino=17008 res=1 12:10:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) 12:10:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) [ 266.291237] audit: type=1804 audit(1549800647.458:341): pid=13674 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/148/bus" dev="sda1" ino=17019 res=1 12:10:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 266.427581] audit: type=1804 audit(1549800647.468:342): pid=13678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/195/bus" dev="sda1" ino=17020 res=1 12:10:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) [ 266.537685] mkiss: ax0: crc mode is auto. [ 266.647687] audit: type=1804 audit(1549800647.848:343): pid=13707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/196/bus" dev="sda1" ino=17021 res=1 12:10:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:48 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) [ 266.941706] mkiss: ax0: crc mode is auto. 12:10:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) 12:10:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 267.210335] audit: type=1804 audit(1549800648.488:344): pid=13745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/149/bus" dev="sda1" ino=17016 res=1 12:10:48 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) [ 267.376200] audit: type=1804 audit(1549800648.488:345): pid=13748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/182/bus" dev="sda1" ino=16527 res=1 [ 267.436599] mkiss: ax0: crc mode is auto. 12:10:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 267.973729] mkiss: ax0: crc mode is auto. 12:10:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) 12:10:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 268.385635] audit: type=1804 audit(1549800649.668:346): pid=13809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/150/bus" dev="sda1" ino=16523 res=1 12:10:49 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc554) [ 268.574329] mkiss: ax0: crc mode is auto. [ 268.606283] audit: type=1804 audit(1549800649.778:347): pid=13817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/183/bus" dev="sda1" ino=17020 res=1 12:10:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:10:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:10:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 268.889005] audit: type=1804 audit(1549800650.168:348): pid=13842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/201/bus" dev="sda1" ino=17018 res=1 [ 268.988724] mkiss: ax0: crc mode is auto. 12:10:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:10:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:10:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) [ 269.516475] mkiss: ax0: crc mode is auto. 12:10:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:51 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 270.294169] mkiss: ax0: crc mode is auto. 12:10:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) [ 270.396879] FAULT_INJECTION: forcing a failure. [ 270.396879] name failslab, interval 1, probability 0, space 0, times 1 [ 270.499831] CPU: 1 PID: 13918 Comm: syz-executor.5 Not tainted 5.0.0-rc5+ #66 [ 270.507152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.516508] Call Trace: [ 270.519202] dump_stack+0x172/0x1f0 [ 270.522934] should_fail.cold+0xa/0x1b [ 270.526863] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 270.532026] ? lock_downgrade+0x810/0x810 [ 270.536253] ? ___might_sleep+0x163/0x280 [ 270.540485] __should_failslab+0x121/0x190 [ 270.544785] should_failslab+0x9/0x14 [ 270.548611] kmem_cache_alloc_trace+0x2d1/0x760 [ 270.553361] alloc_pipe_info+0xb9/0x430 [ 270.557384] ? __fget+0x340/0x540 [ 270.560923] splice_direct_to_actor+0x775/0x970 [ 270.565643] ? common_file_perm+0x1d6/0x6f0 [ 270.569971] ? mark_held_locks+0x100/0x100 [ 270.574219] ? generic_pipe_buf_nosteal+0x10/0x10 [ 270.579116] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.584662] ? do_splice_to+0x190/0x190 [ 270.588683] ? rw_verify_area+0x118/0x360 [ 270.592856] do_splice_direct+0x1da/0x2a0 [ 270.597019] ? splice_direct_to_actor+0x970/0x970 [ 270.601905] ? rcu_read_lock_sched_held+0x110/0x130 [ 270.606935] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 270.611698] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.617248] ? __sb_start_write+0x1ac/0x360 [ 270.621581] do_sendfile+0x597/0xd00 [ 270.625317] ? do_compat_pwritev64+0x1c0/0x1c0 [ 270.629912] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 270.635459] ? fput+0x128/0x1a0 [ 270.638753] __x64_sys_sendfile64+0x1dd/0x220 [ 270.643264] ? __ia32_sys_sendfile+0x230/0x230 [ 270.647884] ? do_syscall_64+0x26/0x610 [ 270.651870] ? lockdep_hardirqs_on+0x415/0x5d0 [ 270.656497] ? trace_hardirqs_on+0x67/0x230 [ 270.660868] do_syscall_64+0x103/0x610 [ 270.664772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.669966] RIP: 0033:0x457e39 [ 270.673167] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.692070] RSP: 002b:00007f7598a5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 12:10:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x0) 12:10:52 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 270.699787] RAX: ffffffffffffffda RBX: 00007f7598a5ec90 RCX: 0000000000457e39 [ 270.707072] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 270.714347] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.721623] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f7598a5f6d4 [ 270.728893] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 [ 270.933982] mkiss: ax0: crc mode is auto. 12:10:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 270.954969] kauditd_printk_skb: 4 callbacks suppressed [ 270.954984] audit: type=1804 audit(1549800652.238:353): pid=13950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/185/bus" dev="sda1" ino=17036 res=1 12:10:52 executing program 5 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 271.300323] mkiss: ax0: crc mode is auto. 12:10:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 271.377027] audit: type=1804 audit(1549800652.658:354): pid=13977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/203/bus" dev="sda1" ino=17019 res=1 [ 271.419665] FAULT_INJECTION: forcing a failure. [ 271.419665] name failslab, interval 1, probability 0, space 0, times 0 12:10:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 271.553842] CPU: 0 PID: 13977 Comm: syz-executor.5 Not tainted 5.0.0-rc5+ #66 [ 271.561169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.570522] Call Trace: [ 271.573153] dump_stack+0x172/0x1f0 [ 271.576818] should_fail.cold+0xa/0x1b [ 271.580732] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 271.585853] ? lock_downgrade+0x810/0x810 [ 271.590012] ? ___might_sleep+0x163/0x280 [ 271.594179] __should_failslab+0x121/0x190 [ 271.598427] should_failslab+0x9/0x14 [ 271.602326] __kmalloc+0x2dc/0x740 [ 271.605880] ? kmem_cache_alloc_trace+0x354/0x760 [ 271.610736] ? alloc_pipe_info+0x199/0x430 [ 271.614992] alloc_pipe_info+0x199/0x430 [ 271.619062] ? __fget+0x340/0x540 [ 271.622557] splice_direct_to_actor+0x775/0x970 [ 271.627238] ? common_file_perm+0x1d6/0x6f0 [ 271.631600] ? mark_held_locks+0x100/0x100 [ 271.635869] ? generic_pipe_buf_nosteal+0x10/0x10 [ 271.640724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.646272] ? do_splice_to+0x190/0x190 [ 271.650263] ? rw_verify_area+0x118/0x360 [ 271.654423] do_splice_direct+0x1da/0x2a0 [ 271.658615] ? splice_direct_to_actor+0x970/0x970 [ 271.663475] ? rcu_read_lock_sched_held+0x110/0x130 [ 271.668761] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 271.673530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.679192] ? __sb_start_write+0x1ac/0x360 [ 271.683541] do_sendfile+0x597/0xd00 [ 271.687297] ? do_compat_pwritev64+0x1c0/0x1c0 [ 271.691896] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 271.697450] ? fput+0x128/0x1a0 [ 271.700748] __x64_sys_sendfile64+0x1dd/0x220 [ 271.705254] ? __ia32_sys_sendfile+0x230/0x230 [ 271.709853] ? do_syscall_64+0x26/0x610 [ 271.713848] ? lockdep_hardirqs_on+0x415/0x5d0 [ 271.718442] ? trace_hardirqs_on+0x67/0x230 [ 271.722783] do_syscall_64+0x103/0x610 [ 271.726691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.731889] RIP: 0033:0x457e39 [ 271.735095] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:10:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:53 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x0) [ 271.754016] RSP: 002b:00007f7598a3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 271.761731] RAX: ffffffffffffffda RBX: 00007f7598a3dc90 RCX: 0000000000457e39 [ 271.769007] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 271.776277] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 271.783551] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f7598a3e6d4 [ 271.790835] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000005 12:10:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 12:10:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 271.990299] mkiss: ax0: crc mode is auto. [ 272.013874] audit: type=1804 audit(1549800653.288:355): pid=14003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/153/bus" dev="sda1" ino=16523 res=1 [ 272.169841] audit: type=1804 audit(1549800653.298:356): pid=14005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/186/bus" dev="sda1" ino=16977 res=1 12:10:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 272.508227] mkiss: ax0: crc mode is auto. 12:10:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:10:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 12:10:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:10:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x0) 12:10:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 273.030121] mkiss: ax0: crc mode is auto. [ 273.047132] audit: type=1804 audit(1549800654.328:357): pid=14054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120620992/syzkaller.15xb82/187/bus" dev="sda1" ino=16981 res=1 12:10:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) [ 273.220764] audit: type=1804 audit(1549800654.348:358): pid=14055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/154/bus" dev="sda1" ino=16980 res=1 [ 273.319942] audit: type=1804 audit(1549800654.498:359): pid=14068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/204/bus" dev="sda1" ino=16987 res=1 12:10:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 273.457212] mkiss: ax0: crc mode is auto. 12:10:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 12:10:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 273.882631] mkiss: ax0: crc mode is auto. 12:10:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000002) 12:10:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000600)) 12:10:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 274.213983] audit: type=1804 audit(1549800655.498:360): pid=14120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/155/bus" dev="sda1" ino=16977 res=1 [ 274.318231] mkiss: ax0: crc mode is auto. 12:10:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000600)) [ 274.397272] mkiss: ax1: crc mode is auto. [ 274.402905] audit: type=1804 audit(1549800655.628:361): pid=14128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/205/bus" dev="sda1" ino=17055 res=1 12:10:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) [ 275.040637] mkiss: ax0: crc mode is auto. [ 275.098895] audit: type=1804 audit(1549800656.378:362): pid=14174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/205/bus" dev="sda1" ino=17055 res=1 12:10:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000003) 12:10:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) 12:10:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 275.590994] mkiss: ax0: crc mode is auto. 12:10:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) 12:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 276.334635] kauditd_printk_skb: 3 callbacks suppressed [ 276.334650] audit: type=1804 audit(1549800657.608:366): pid=14242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/206/bus" dev="sda1" ino=17057 res=1 [ 276.423870] audit: type=1804 audit(1549800657.678:367): pid=14241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/206/bus" dev="sda1" ino=17057 res=1 12:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, r2, 0x0, 0xa5cc554) 12:10:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000004) [ 276.597902] mkiss: ax0: crc mode is auto. [ 276.612281] audit: type=1804 audit(1549800657.888:368): pid=14254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/157/bus" dev="sda1" ino=17062 res=1 12:10:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 276.685464] audit: type=1804 audit(1549800657.958:369): pid=14264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/207/bus" dev="sda1" ino=17065 res=1 12:10:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 276.938138] mkiss: ax0: crc mode is auto. 12:10:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:10:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 277.370622] mkiss: ax0: crc mode is auto. 12:10:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 277.457585] audit: type=1804 audit(1549800658.738:370): pid=14307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/207/bus" dev="sda1" ino=17065 res=1 12:10:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) 12:10:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 277.627960] audit: type=1804 audit(1549800658.768:371): pid=14307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/207/bus" dev="sda1" ino=17065 res=1 12:10:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000005) 12:10:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 277.870569] audit: type=1804 audit(1549800659.118:372): pid=14333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/158/bus" dev="sda1" ino=17078 res=1 [ 277.901111] mkiss: ax0: crc mode is auto. 12:10:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 278.062584] audit: type=1804 audit(1549800659.148:373): pid=14337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/208/bus" dev="sda1" ino=17084 res=1 12:10:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:10:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:10:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 278.454533] mkiss: ax0: crc mode is auto. 12:10:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff000}]) 12:10:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 278.702513] audit: type=1804 audit(1549800659.978:374): pid=14381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/208/bus" dev="sda1" ino=17084 res=1 12:11:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) 12:11:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000006) [ 278.847940] audit: type=1804 audit(1549800660.048:375): pid=14376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/208/bus" dev="sda1" ino=17084 res=1 12:11:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) 12:11:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa5cc554) 12:11:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) 12:11:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000007) 12:11:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x0) 12:11:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) 12:11:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000008) 12:11:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x0) 12:11:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 281.821172] kauditd_printk_skb: 10 callbacks suppressed [ 281.821186] audit: type=1804 audit(1549800663.098:386): pid=14534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/211/bus" dev="sda1" ino=17104 res=1 12:11:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000009) 12:11:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x0) [ 281.859668] audit: type=1804 audit(1549800663.138:387): pid=14533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/211/bus" dev="sda1" ino=17104 res=1 12:11:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 281.965496] audit: type=1804 audit(1549800663.248:388): pid=14541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/163/bus" dev="sda1" ino=17111 res=1 12:11:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 282.054503] audit: type=1804 audit(1549800663.298:389): pid=14548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/212/bus" dev="sda1" ino=16521 res=1 12:11:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 282.193207] mkiss: ax0: crc mode is auto. 12:11:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 282.432967] mkiss: ax0: crc mode is auto. 12:11:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 282.822067] audit: type=1804 audit(1549800664.098:390): pid=14603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/212/bus" dev="sda1" ino=16521 res=1 12:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 282.964115] audit: type=1804 audit(1549800664.158:391): pid=14602 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/212/bus" dev="sda1" ino=16521 res=1 12:11:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000a) [ 283.096211] mkiss: ax0: crc mode is auto. 12:11:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:04 executing program 0 (fault-call:10 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 283.215783] audit: type=1804 audit(1549800664.498:392): pid=14620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/213/bus" dev="sda1" ino=17116 res=1 12:11:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) [ 283.362137] FAULT_INJECTION: forcing a failure. [ 283.362137] name failslab, interval 1, probability 0, space 0, times 0 [ 283.454758] audit: type=1804 audit(1549800664.638:393): pid=14625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/164/bus" dev="sda1" ino=17088 res=1 [ 283.503570] CPU: 1 PID: 14625 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 283.510887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.520244] Call Trace: [ 283.522864] dump_stack+0x172/0x1f0 [ 283.526512] should_fail.cold+0xa/0x1b [ 283.530420] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 283.535546] ? lock_downgrade+0x810/0x810 [ 283.539708] ? ___might_sleep+0x163/0x280 [ 283.543882] __should_failslab+0x121/0x190 [ 283.548132] should_failslab+0x9/0x14 [ 283.551944] kmem_cache_alloc_trace+0x2d1/0x760 [ 283.556636] alloc_pipe_info+0xb9/0x430 [ 283.560615] ? __fget+0x340/0x540 [ 283.564087] splice_direct_to_actor+0x775/0x970 [ 283.568772] ? common_file_perm+0x1d6/0x6f0 [ 283.573119] ? mark_held_locks+0x100/0x100 [ 283.577369] ? generic_pipe_buf_nosteal+0x10/0x10 [ 283.582228] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 283.587773] ? do_splice_to+0x190/0x190 [ 283.591771] ? rw_verify_area+0x118/0x360 [ 283.595937] do_splice_direct+0x1da/0x2a0 [ 283.600101] ? splice_direct_to_actor+0x970/0x970 [ 283.604960] ? rcu_read_lock_sched_held+0x110/0x130 [ 283.610000] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 283.614765] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 283.620314] ? __sb_start_write+0x1ac/0x360 [ 283.624681] do_sendfile+0x597/0xd00 [ 283.628417] ? do_compat_pwritev64+0x1c0/0x1c0 [ 283.633020] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 283.638565] ? fput+0x128/0x1a0 [ 283.641869] __x64_sys_sendfile64+0x1dd/0x220 [ 283.646374] ? __ia32_sys_sendfile+0x230/0x230 [ 283.650998] ? do_syscall_64+0x26/0x610 [ 283.654984] ? lockdep_hardirqs_on+0x415/0x5d0 [ 283.659574] ? trace_hardirqs_on+0x67/0x230 [ 283.663930] do_syscall_64+0x103/0x610 [ 283.667842] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.673053] RIP: 0033:0x457e39 [ 283.676251] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.695196] RSP: 002b:00007f7669437c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 12:11:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 283.702922] RAX: ffffffffffffffda RBX: 00007f7669437c90 RCX: 0000000000457e39 [ 283.710252] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 283.717556] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 283.724853] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694386d4 [ 283.732131] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 12:11:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 283.968486] mkiss: ax0: crc mode is auto. [ 283.989870] audit: type=1804 audit(1549800665.268:394): pid=14660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/213/bus" dev="sda1" ino=17116 res=1 12:11:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 284.126901] audit: type=1804 audit(1549800665.308:395): pid=14659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/213/bus" dev="sda1" ino=17116 res=1 12:11:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:05 executing program 0 (fault-call:10 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000b) 12:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 284.421286] mkiss: ax0: crc mode is auto. [ 284.448291] FAULT_INJECTION: forcing a failure. [ 284.448291] name failslab, interval 1, probability 0, space 0, times 0 [ 284.554339] CPU: 0 PID: 14691 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 284.561668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.571046] Call Trace: [ 284.573654] dump_stack+0x172/0x1f0 [ 284.577302] should_fail.cold+0xa/0x1b [ 284.581213] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 284.586331] ? lock_downgrade+0x810/0x810 [ 284.590490] ? ___might_sleep+0x163/0x280 [ 284.594658] __should_failslab+0x121/0x190 [ 284.598909] should_failslab+0x9/0x14 [ 284.602720] __kmalloc+0x2dc/0x740 [ 284.606266] ? kmem_cache_alloc_trace+0x354/0x760 [ 284.611152] ? alloc_pipe_info+0x199/0x430 [ 284.615407] alloc_pipe_info+0x199/0x430 [ 284.619484] ? __fget+0x340/0x540 [ 284.622997] splice_direct_to_actor+0x775/0x970 [ 284.627679] ? common_file_perm+0x1d6/0x6f0 [ 284.632014] ? mark_held_locks+0x100/0x100 [ 284.636259] ? generic_pipe_buf_nosteal+0x10/0x10 [ 284.641120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.646673] ? do_splice_to+0x190/0x190 [ 284.650655] ? rw_verify_area+0x118/0x360 12:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 284.654848] do_splice_direct+0x1da/0x2a0 [ 284.659022] ? splice_direct_to_actor+0x970/0x970 [ 284.663898] ? rcu_read_lock_sched_held+0x110/0x130 [ 284.668940] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 284.673720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.679267] ? __sb_start_write+0x1ac/0x360 [ 284.683601] do_sendfile+0x597/0xd00 [ 284.687363] ? do_compat_pwritev64+0x1c0/0x1c0 [ 284.691966] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.697513] ? fput+0x128/0x1a0 [ 284.700808] __x64_sys_sendfile64+0x1dd/0x220 [ 284.700847] ? __ia32_sys_sendfile+0x230/0x230 [ 284.700864] ? do_syscall_64+0x26/0x610 [ 284.700879] ? lockdep_hardirqs_on+0x415/0x5d0 [ 284.700896] ? trace_hardirqs_on+0x67/0x230 [ 284.700916] do_syscall_64+0x103/0x610 [ 284.700944] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.709994] RIP: 0033:0x457e39 [ 284.710011] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:11:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 284.710020] RSP: 002b:00007f7669437c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 284.710035] RAX: ffffffffffffffda RBX: 00007f7669437c90 RCX: 0000000000457e39 [ 284.710044] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 284.710052] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 284.710062] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694386d4 [ 284.710071] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 12:11:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 284.946474] mkiss: ax0: crc mode is auto. 12:11:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:06 executing program 0 (fault-call:10 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:11:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000c) 12:11:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 285.514863] mkiss: ax0: crc mode is auto. 12:11:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 12:11:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 285.712354] FAULT_INJECTION: forcing a failure. [ 285.712354] name failslab, interval 1, probability 0, space 0, times 0 12:11:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 285.871793] mkiss: ax0: crc mode is auto. [ 286.063963] CPU: 0 PID: 14767 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 286.071371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.080733] Call Trace: [ 286.083350] dump_stack+0x172/0x1f0 [ 286.087001] should_fail.cold+0xa/0x1b [ 286.090903] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 286.096030] ? lock_downgrade+0x810/0x810 [ 286.100195] ? ___might_sleep+0x163/0x280 [ 286.104366] __should_failslab+0x121/0x190 [ 286.108623] should_failslab+0x9/0x14 [ 286.112432] __kmalloc+0x2dc/0x740 [ 286.115987] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 286.121013] ? atime_needs_update+0x491/0x5f0 [ 286.125517] ? iter_file_splice_write+0x16e/0xbe0 [ 286.130368] iter_file_splice_write+0x16e/0xbe0 [ 286.135045] ? atime_needs_update+0x5f0/0x5f0 [ 286.139560] ? generic_file_splice_read+0x53a/0x800 [ 286.139578] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 286.149893] ? add_to_pipe+0x350/0x350 [ 286.153815] ? rw_verify_area+0x118/0x360 [ 286.157997] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 286.163289] direct_splice_actor+0x126/0x1a0 [ 286.167713] splice_direct_to_actor+0x369/0x970 [ 286.172396] ? generic_pipe_buf_nosteal+0x10/0x10 [ 286.177253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.182801] ? do_splice_to+0x190/0x190 [ 286.186804] ? rw_verify_area+0x118/0x360 [ 286.190982] do_splice_direct+0x1da/0x2a0 [ 286.195146] ? splice_direct_to_actor+0x970/0x970 [ 286.200005] ? rcu_read_lock_sched_held+0x110/0x130 [ 286.205060] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 286.209825] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.215384] ? __sb_start_write+0x1ac/0x360 [ 286.219714] do_sendfile+0x597/0xd00 [ 286.223446] ? do_compat_pwritev64+0x1c0/0x1c0 [ 286.223466] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.223481] ? fput+0x128/0x1a0 [ 286.223503] __x64_sys_sendfile64+0x1dd/0x220 [ 286.223521] ? __ia32_sys_sendfile+0x230/0x230 [ 286.223537] ? do_syscall_64+0x26/0x610 [ 286.223553] ? lockdep_hardirqs_on+0x415/0x5d0 [ 286.223569] ? trace_hardirqs_on+0x67/0x230 [ 286.223587] do_syscall_64+0x103/0x610 [ 286.233729] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.233742] RIP: 0033:0x457e39 [ 286.233757] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.233766] RSP: 002b:00007f7669437c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 286.233781] RAX: ffffffffffffffda RBX: 00007f7669437c90 RCX: 0000000000457e39 [ 286.233789] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 286.233798] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 286.233807] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694386d4 [ 286.233816] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 12:11:07 executing program 0 (fault-call:10 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, 0x0) 12:11:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000d) [ 286.762070] mkiss: ax0: crc mode is auto. 12:11:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, 0x0) 12:11:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 287.100921] kauditd_printk_skb: 9 callbacks suppressed [ 287.100944] audit: type=1804 audit(1549800668.378:405): pid=14848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/167/bus" dev="sda1" ino=16945 res=1 [ 287.108550] FAULT_INJECTION: forcing a failure. [ 287.108550] name failslab, interval 1, probability 0, space 0, times 0 [ 287.301523] CPU: 0 PID: 14848 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 287.308855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.318210] Call Trace: [ 287.320811] dump_stack+0x172/0x1f0 [ 287.324468] should_fail.cold+0xa/0x1b [ 287.328367] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 287.333482] ? lock_downgrade+0x810/0x810 [ 287.337647] ? ___might_sleep+0x163/0x280 [ 287.341817] __should_failslab+0x121/0x190 [ 287.346074] should_failslab+0x9/0x14 [ 287.349887] kmem_cache_alloc+0x2be/0x710 [ 287.354149] ? find_get_entries+0x541/0xba0 [ 287.358482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.364063] ? iov_iter_alignment+0x1cb/0x830 [ 287.368611] do_blockdev_direct_IO+0x377/0x8db0 [ 287.373298] ? kasan_check_read+0x11/0x20 [ 287.377504] ? release_pages+0x60d/0x1940 [ 287.381699] ? write_end_fn+0xf0/0xf0 [ 287.381719] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 287.381738] ? sb_init_dio_done_wq+0x90/0x90 [ 287.381752] ? __lock_acquire+0x53b/0x4700 [ 287.381810] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 287.405971] __blockdev_direct_IO+0xa1/0xca [ 287.410301] ? write_end_fn+0xf0/0xf0 [ 287.410320] ext4_direct_IO+0xe6c/0x1c10 [ 287.410340] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 287.410369] generic_file_direct_write+0x214/0x4b0 [ 287.410395] __generic_file_write_iter+0x2ee/0x630 [ 287.410417] ext4_file_write_iter+0x33f/0x1160 [ 287.410442] ? ext4_file_mmap+0x410/0x410 [ 287.434057] ? aa_path_link+0x460/0x460 [ 287.434078] ? splice_direct_to_actor+0x369/0x970 [ 287.434092] ? do_splice_direct+0x1da/0x2a0 [ 287.434107] ? do_sendfile+0x597/0xd00 [ 287.434122] ? __x64_sys_sendfile64+0x1dd/0x220 [ 287.434138] ? do_syscall_64+0x103/0x610 [ 287.434152] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.434176] ? mark_held_locks+0x100/0x100 [ 287.464575] ? current_time+0x6b/0x140 [ 287.464608] ? find_held_lock+0x35/0x130 [ 287.464630] do_iter_readv_writev+0x5e0/0x8e0 [ 287.464667] ? vfs_dedupe_file_range+0x780/0x780 [ 287.464684] ? apparmor_file_permission+0x25/0x30 [ 287.464706] ? rw_verify_area+0x118/0x360 [ 287.464724] do_iter_write+0x184/0x610 [ 287.464742] ? rcu_read_lock_sched_held+0x110/0x130 [ 287.464758] ? __kmalloc+0x5d5/0x740 [ 287.464776] vfs_iter_write+0x77/0xb0 [ 287.474207] iter_file_splice_write+0x667/0xbe0 [ 287.474221] ? atime_needs_update+0x5f0/0x5f0 [ 287.474249] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 287.474284] ? rw_verify_area+0x118/0x360 [ 287.474297] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 287.474317] direct_splice_actor+0x126/0x1a0 [ 287.474340] splice_direct_to_actor+0x369/0x970 [ 287.474361] ? generic_pipe_buf_nosteal+0x10/0x10 [ 287.474379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.500686] ? do_splice_to+0x190/0x190 [ 287.500707] ? rw_verify_area+0x118/0x360 [ 287.500727] do_splice_direct+0x1da/0x2a0 [ 287.500746] ? splice_direct_to_actor+0x970/0x970 [ 287.513763] ? rcu_read_lock_sched_held+0x110/0x130 [ 287.513779] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 287.513793] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.513810] ? __sb_start_write+0x1ac/0x360 [ 287.513829] do_sendfile+0x597/0xd00 [ 287.513868] ? do_compat_pwritev64+0x1c0/0x1c0 [ 287.513886] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.513902] ? fput+0x128/0x1a0 [ 287.545267] __x64_sys_sendfile64+0x1dd/0x220 [ 287.545287] ? __ia32_sys_sendfile+0x230/0x230 [ 287.545303] ? do_syscall_64+0x26/0x610 [ 287.545320] ? lockdep_hardirqs_on+0x415/0x5d0 [ 287.545336] ? trace_hardirqs_on+0x67/0x230 [ 287.545356] do_syscall_64+0x103/0x610 [ 287.545376] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.545388] RIP: 0033:0x457e39 [ 287.545402] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.545411] RSP: 002b:00007f7669437c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 287.554492] RAX: ffffffffffffffda RBX: 00007f7669437c90 RCX: 0000000000457e39 [ 287.554517] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 287.554540] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.554564] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694386d4 [ 287.554572] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 [ 287.584448] audit: type=1804 audit(1549800668.788:406): pid=14861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/216/bus" dev="sda1" ino=16817 res=1 [ 287.735305] mkiss: ax0: crc mode is auto. [ 287.755353] audit: type=1804 audit(1549800668.848:407): pid=14862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/216/bus" dev="sda1" ino=16817 res=1 12:11:09 executing program 0 (fault-call:10 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000e) 12:11:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, 0x0) [ 288.112631] audit: type=1804 audit(1549800669.388:408): pid=14880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/217/bus" dev="sda1" ino=16722 res=1 [ 288.177059] mkiss: ax0: crc mode is auto. 12:11:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 288.305377] audit: type=1804 audit(1549800669.588:409): pid=14891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/168/bus" dev="sda1" ino=16721 res=1 [ 288.322969] FAULT_INJECTION: forcing a failure. [ 288.322969] name failslab, interval 1, probability 0, space 0, times 0 12:11:09 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:09 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 288.486359] CPU: 0 PID: 14891 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 288.493689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.503061] Call Trace: [ 288.505664] dump_stack+0x172/0x1f0 [ 288.509304] should_fail.cold+0xa/0x1b [ 288.513207] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.518333] ? ___might_sleep+0x163/0x280 [ 288.522496] __should_failslab+0x121/0x190 [ 288.526746] should_failslab+0x9/0x14 [ 288.530568] __kmalloc+0x2dc/0x740 [ 288.534123] ? ext4_find_extent+0x76e/0x9d0 [ 288.538457] ext4_find_extent+0x76e/0x9d0 [ 288.542693] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 288.548161] ext4_ext_map_blocks+0x1cc/0x4e50 [ 288.548189] ? ext4_ext_release+0x10/0x10 [ 288.556874] ? __lock_is_held+0xb6/0x140 [ 288.556913] ? lock_acquire+0x16f/0x3f0 [ 288.556930] ? ext4_map_blocks+0x884/0x1a20 [ 288.556964] ext4_map_blocks+0x8ec/0x1a20 [ 288.556989] ? ext4_issue_zeroout+0x170/0x170 [ 288.557005] ? __lock_is_held+0xb6/0x140 [ 288.582115] _ext4_get_block+0x1e2/0x5c0 12:11:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 288.586192] ? ext4_map_blocks+0x1a20/0x1a20 [ 288.590612] ? ext4_journal_check_start+0x188/0x230 [ 288.595638] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 288.601189] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 288.606137] ext4_get_block_trans+0x17b/0x2b0 [ 288.610650] ? ext4_dio_get_block_overwrite+0xf0/0xf0 [ 288.615856] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.615873] ? iov_iter_advance+0x295/0xf20 [ 288.615898] ext4_dio_get_block_unwritten_sync+0x66/0xf0 [ 288.615917] do_blockdev_direct_IO+0x2689/0x8db0 [ 288.615966] ? sb_init_dio_done_wq+0x90/0x90 [ 288.625812] ? __lock_acquire+0x53b/0x4700 [ 288.625868] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 288.625905] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 288.625922] __blockdev_direct_IO+0xa1/0xca [ 288.625946] ? write_end_fn+0xf0/0xf0 [ 288.625963] ext4_direct_IO+0xe6c/0x1c10 [ 288.656513] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 288.656544] generic_file_direct_write+0x214/0x4b0 [ 288.656570] __generic_file_write_iter+0x2ee/0x630 [ 288.656593] ext4_file_write_iter+0x33f/0x1160 [ 288.656615] ? ext4_file_mmap+0x410/0x410 [ 288.656631] ? aa_path_link+0x460/0x460 [ 288.656650] ? splice_direct_to_actor+0x369/0x970 [ 288.656668] ? do_splice_direct+0x1da/0x2a0 [ 288.706341] ? do_sendfile+0x597/0xd00 [ 288.710238] ? __x64_sys_sendfile64+0x1dd/0x220 [ 288.714916] ? do_syscall_64+0x103/0x610 [ 288.718991] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.724369] ? mark_held_locks+0x100/0x100 [ 288.728615] ? current_time+0x6b/0x140 [ 288.732507] ? find_held_lock+0x35/0x130 [ 288.732530] do_iter_readv_writev+0x5e0/0x8e0 [ 288.732549] ? vfs_dedupe_file_range+0x780/0x780 [ 288.741099] ? apparmor_file_permission+0x25/0x30 [ 288.741123] ? rw_verify_area+0x118/0x360 [ 288.741141] do_iter_write+0x184/0x610 [ 288.741160] ? rcu_read_lock_sched_held+0x110/0x130 [ 288.741175] ? __kmalloc+0x5d5/0x740 [ 288.741209] vfs_iter_write+0x77/0xb0 [ 288.767559] iter_file_splice_write+0x667/0xbe0 [ 288.767574] ? atime_needs_update+0x5f0/0x5f0 [ 288.767602] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 288.767637] ? rw_verify_area+0x118/0x360 [ 288.767651] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 288.767674] direct_splice_actor+0x126/0x1a0 [ 288.799677] splice_direct_to_actor+0x369/0x970 [ 288.804361] ? generic_pipe_buf_nosteal+0x10/0x10 [ 288.809216] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.814769] ? do_splice_to+0x190/0x190 [ 288.818765] ? rw_verify_area+0x118/0x360 [ 288.822932] do_splice_direct+0x1da/0x2a0 [ 288.827105] ? splice_direct_to_actor+0x970/0x970 [ 288.832044] ? rcu_read_lock_sched_held+0x110/0x130 [ 288.832060] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 288.832075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.832092] ? __sb_start_write+0x1ac/0x360 [ 288.832111] do_sendfile+0x597/0xd00 [ 288.832137] ? do_compat_pwritev64+0x1c0/0x1c0 [ 288.832156] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.832170] ? fput+0x128/0x1a0 [ 288.832193] __x64_sys_sendfile64+0x1dd/0x220 [ 288.832211] ? __ia32_sys_sendfile+0x230/0x230 [ 288.832229] ? do_syscall_64+0x26/0x610 [ 288.881947] ? lockdep_hardirqs_on+0x415/0x5d0 [ 288.886540] ? trace_hardirqs_on+0x67/0x230 [ 288.890885] do_syscall_64+0x103/0x610 [ 288.894785] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.899982] RIP: 0033:0x457e39 [ 288.903183] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.922088] RSP: 002b:00007f7669437c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 288.929816] RAX: ffffffffffffffda RBX: 00007f7669437c90 RCX: 0000000000457e39 [ 288.937093] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 288.944364] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.951641] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694386d4 [ 288.951651] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 [ 288.968906] mkiss: ax0: crc mode is auto. [ 288.993122] audit: type=1804 audit(1549800670.268:410): pid=14927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/217/bus" dev="sda1" ino=16722 res=1 [ 289.040357] FAULT_INJECTION: forcing a failure. [ 289.040357] name failslab, interval 1, probability 0, space 0, times 0 [ 289.087642] audit: type=1804 audit(1549800670.338:411): pid=14924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/217/bus" dev="sda1" ino=16722 res=1 [ 289.123470] CPU: 0 PID: 14918 Comm: syz-executor.3 Not tainted 5.0.0-rc5+ #66 [ 289.130759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.140124] Call Trace: [ 289.142724] dump_stack+0x172/0x1f0 [ 289.146368] should_fail.cold+0xa/0x1b [ 289.150277] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 289.155440] ? lock_downgrade+0x810/0x810 [ 289.159621] ? ___might_sleep+0x163/0x280 [ 289.163787] __should_failslab+0x121/0x190 [ 289.168037] should_failslab+0x9/0x14 [ 289.171857] kmem_cache_alloc_node+0x265/0x710 [ 289.176455] ? lock_downgrade+0x810/0x810 [ 289.180715] __alloc_skb+0xd5/0x5e0 [ 289.184372] ? skb_scrub_packet+0x440/0x440 [ 289.188696] ? kfree+0x173/0x230 [ 289.192130] ? __devinet_sysctl_unregister.isra.0+0x6b/0xb0 [ 289.197862] ? kfree+0x173/0x230 [ 289.201237] ? lockdep_hardirqs_on+0x415/0x5d0 [ 289.205831] inet_netconf_notify_devconf+0xea/0x260 [ 289.210886] __devinet_sysctl_unregister.isra.0+0x85/0xb0 [ 289.216448] devinet_sysctl_unregister+0x92/0xf0 [ 289.221213] inetdev_event+0x9da/0x1200 [ 289.225198] ? kasan_check_read+0x11/0x20 [ 289.229355] ? inetdev_init+0x470/0x470 [ 289.233336] ? kasan_check_write+0x14/0x20 [ 289.237579] ? up_read+0x131/0x180 [ 289.241132] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 289.246344] notifier_call_chain+0xc7/0x240 [ 289.250678] ? notifier_call_chain+0xc7/0x240 [ 289.255192] raw_notifier_call_chain+0x2e/0x40 [ 289.259828] call_netdevice_notifiers_info+0x3f/0x90 [ 289.265015] rollback_registered_many+0x9c0/0xfd0 [ 289.269885] ? generic_xdp_install+0x3d0/0x3d0 [ 289.274511] ? kasan_check_read+0x11/0x20 [ 289.278678] ? mutex_trylock+0x1e0/0x1e0 [ 289.282753] rollback_registered+0x109/0x1d0 [ 289.287175] ? rollback_registered_many+0xfd0/0xfd0 [ 289.292212] ? kfree+0x173/0x230 [ 289.295659] ? mkiss_close+0x146/0x1f0 [ 289.299569] ? kfree+0x173/0x230 [ 289.302956] unregister_netdevice_queue+0x1ee/0x2c0 [ 289.307987] unregister_netdev+0x1d/0x30 [ 289.312083] mkiss_close+0x184/0x1f0 [ 289.315813] ? ax_changedmtu+0x430/0x430 [ 289.319953] tty_ldisc_close.isra.0+0x100/0x180 [ 289.324636] tty_set_ldisc+0x1f8/0x690 [ 289.328571] tty_ioctl+0xe69/0x14d0 [ 289.332225] ? tty_vhangup+0x30/0x30 [ 289.335989] ? mark_held_locks+0x100/0x100 [ 289.340283] ? proc_fail_nth_write+0x9d/0x1e0 [ 289.344825] ? proc_cwd_link+0x1d0/0x1d0 [ 289.348907] ? __f_unlock_pos+0x19/0x20 [ 289.352894] ? find_held_lock+0x35/0x130 [ 289.356972] ? __fget+0x340/0x540 [ 289.360435] ? find_held_lock+0x35/0x130 [ 289.364504] ? __fget+0x340/0x540 [ 289.367976] ? tty_vhangup+0x30/0x30 [ 289.371706] do_vfs_ioctl+0xd6e/0x1390 [ 289.375606] ? ioctl_preallocate+0x210/0x210 [ 289.380023] ? __fget+0x367/0x540 [ 289.383495] ? iterate_fd+0x360/0x360 12:11:10 executing program 0 (fault-call:10 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000f) [ 289.387305] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.392864] ? fput+0x128/0x1a0 [ 289.396268] ? security_file_ioctl+0x93/0xc0 [ 289.400694] ksys_ioctl+0xab/0xd0 [ 289.404164] __x64_sys_ioctl+0x73/0xb0 [ 289.408068] do_syscall_64+0x103/0x610 [ 289.411979] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.417177] RIP: 0033:0x457e39 [ 289.420374] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.439278] RSP: 002b:00007f286a4e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.446987] RAX: ffffffffffffffda RBX: 00007f286a4e3c90 RCX: 0000000000457e39 [ 289.454260] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000004 [ 289.461535] RBP: 000000000073c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 289.468807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f286a4e46d4 [ 289.476100] R13: 00000000004c212d R14: 00000000004d49c0 R15: 0000000000000005 [ 289.560660] audit: type=1804 audit(1549800670.838:412): pid=14950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/218/bus" dev="sda1" ino=17122 res=1 12:11:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x2, 0x0) [ 289.665375] FAULT_INJECTION: forcing a failure. [ 289.665375] name failslab, interval 1, probability 0, space 0, times 0 [ 289.676741] audit: type=1804 audit(1549800670.948:413): pid=14952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/169/bus" dev="sda1" ino=16561 res=1 [ 289.716465] CPU: 0 PID: 14952 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 289.723762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.733121] Call Trace: [ 289.735756] dump_stack+0x172/0x1f0 [ 289.739407] should_fail.cold+0xa/0x1b [ 289.743311] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 289.749129] ? ___might_sleep+0x163/0x280 [ 289.753298] __should_failslab+0x121/0x190 [ 289.757553] should_failslab+0x9/0x14 [ 289.761363] kmem_cache_alloc+0x2be/0x710 [ 289.765518] ? rcu_read_lock_sched_held+0x110/0x130 [ 289.765533] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 289.765551] ? __mark_inode_dirty+0x241/0x1290 [ 289.765645] ext4_mb_new_blocks+0x5a8/0x3c70 [ 289.765664] ? ext4_find_extent+0x76e/0x9d0 [ 289.780292] ext4_ext_map_blocks+0x3094/0x4e50 [ 289.780319] ? ext4_ext_release+0x10/0x10 [ 289.780335] ? __lock_is_held+0xb6/0x140 [ 289.780377] ext4_map_blocks+0x8ec/0x1a20 [ 289.780403] ? ext4_issue_zeroout+0x170/0x170 [ 289.780418] ? __lock_is_held+0xb6/0x140 [ 289.801923] _ext4_get_block+0x1e2/0x5c0 [ 289.801951] ? ext4_map_blocks+0x1a20/0x1a20 [ 289.801970] ? ext4_journal_check_start+0x188/0x230 [ 289.801986] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 289.802000] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 289.802022] ext4_get_block_trans+0x17b/0x2b0 [ 289.802044] ? ext4_dio_get_block_overwrite+0xf0/0xf0 [ 289.802061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.828180] ? iov_iter_advance+0x295/0xf20 [ 289.828207] ext4_dio_get_block_unwritten_sync+0x66/0xf0 [ 289.828227] do_blockdev_direct_IO+0x2689/0x8db0 [ 289.828269] ? sb_init_dio_done_wq+0x90/0x90 [ 289.828283] ? __lock_acquire+0x53b/0x4700 [ 289.828328] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 289.828365] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 289.828381] __blockdev_direct_IO+0xa1/0xca [ 289.868509] ? write_end_fn+0xf0/0xf0 [ 289.868528] ext4_direct_IO+0xe6c/0x1c10 [ 289.868548] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 289.868578] generic_file_direct_write+0x214/0x4b0 [ 289.868603] __generic_file_write_iter+0x2ee/0x630 [ 289.868625] ext4_file_write_iter+0x33f/0x1160 [ 289.868648] ? ext4_file_mmap+0x410/0x410 [ 289.868663] ? aa_path_link+0x460/0x460 [ 289.868682] ? splice_direct_to_actor+0x369/0x970 [ 289.868697] ? do_splice_direct+0x1da/0x2a0 [ 289.868712] ? do_sendfile+0x597/0xd00 [ 289.868727] ? __x64_sys_sendfile64+0x1dd/0x220 [ 289.868746] ? do_syscall_64+0x103/0x610 [ 289.897212] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.897234] ? mark_held_locks+0x100/0x100 [ 289.897250] ? current_time+0x6b/0x140 [ 289.897265] ? find_held_lock+0x35/0x130 [ 289.897287] do_iter_readv_writev+0x5e0/0x8e0 [ 289.897307] ? vfs_dedupe_file_range+0x780/0x780 [ 289.897324] ? apparmor_file_permission+0x25/0x30 [ 289.897346] ? rw_verify_area+0x118/0x360 [ 289.897365] do_iter_write+0x184/0x610 [ 289.897383] ? rcu_read_lock_sched_held+0x110/0x130 [ 289.897399] ? __kmalloc+0x5d5/0x740 [ 289.897418] vfs_iter_write+0x77/0xb0 [ 289.917205] iter_file_splice_write+0x667/0xbe0 [ 289.917219] ? atime_needs_update+0x5f0/0x5f0 [ 289.917248] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 289.917283] ? rw_verify_area+0x118/0x360 [ 289.917297] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 289.917317] direct_splice_actor+0x126/0x1a0 [ 289.917338] splice_direct_to_actor+0x369/0x970 [ 289.917359] ? generic_pipe_buf_nosteal+0x10/0x10 [ 289.917379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.917396] ? do_splice_to+0x190/0x190 [ 289.917415] ? rw_verify_area+0x118/0x360 [ 289.917434] do_splice_direct+0x1da/0x2a0 [ 289.934950] ? splice_direct_to_actor+0x970/0x970 12:11:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5409, 0x0) [ 289.934973] ? rcu_read_lock_sched_held+0x110/0x130 [ 289.934989] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 289.935003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.935020] ? __sb_start_write+0x1ac/0x360 [ 289.935039] do_sendfile+0x597/0xd00 [ 289.935064] ? do_compat_pwritev64+0x1c0/0x1c0 [ 289.935082] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.935097] ? fput+0x128/0x1a0 [ 289.935120] __x64_sys_sendfile64+0x1dd/0x220 [ 289.935141] ? __ia32_sys_sendfile+0x230/0x230 [ 289.957406] ? do_syscall_64+0x26/0x610 [ 289.957424] ? lockdep_hardirqs_on+0x415/0x5d0 [ 289.957440] ? trace_hardirqs_on+0x67/0x230 [ 289.957459] do_syscall_64+0x103/0x610 [ 289.984093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.984106] RIP: 0033:0x457e39 [ 289.984122] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.984131] RSP: 002b:00007f7669416c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 289.984146] RAX: ffffffffffffffda RBX: 00007f7669416c90 RCX: 0000000000457e39 [ 289.984155] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 289.984164] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 289.984174] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694176d4 [ 289.984183] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 12:11:11 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 12:11:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 290.315472] audit: type=1804 audit(1549800671.598:414): pid=14971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/218/bus" dev="sda1" ino=17122 res=1 12:11:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 290.492523] mkiss: ax0: crc mode is auto. 12:11:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000010) 12:11:11 executing program 0 (fault-call:10 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x540c, 0x0) [ 290.729475] FAULT_INJECTION: forcing a failure. [ 290.729475] name failslab, interval 1, probability 0, space 0, times 0 [ 290.741156] CPU: 0 PID: 15000 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 290.748508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.757878] Call Trace: [ 290.760514] dump_stack+0x172/0x1f0 [ 290.764165] should_fail.cold+0xa/0x1b [ 290.768069] ? ext4_ext_map_blocks+0x8ec/0x4e50 [ 290.772754] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 290.777874] ? ext4_direct_IO+0xe6c/0x1c10 [ 290.782119] ? generic_file_direct_write+0x214/0x4b0 [ 290.787277] ? __generic_file_write_iter+0x2ee/0x630 [ 290.792423] ? ext4_file_write_iter+0x33f/0x1160 [ 290.797225] ? do_iter_readv_writev+0x5e0/0x8e0 [ 290.801913] ? do_iter_write+0x184/0x610 [ 290.806014] __should_failslab+0x121/0x190 [ 290.810278] should_failslab+0x9/0x14 [ 290.814088] kmem_cache_alloc+0x47/0x710 [ 290.818165] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 290.823222] ? ext4_es_can_be_merged+0x1a3/0x2a0 [ 290.828011] __es_insert_extent+0x2cc/0xf20 [ 290.832368] __es_remove_extent+0x312/0x870 [ 290.836707] ? ext4_es_scan+0x6f0/0x6f0 [ 290.840691] ? do_raw_write_lock+0x124/0x290 [ 290.845110] ? do_raw_read_unlock+0x70/0x70 [ 290.849439] ? lock_acquire+0x16f/0x3f0 [ 290.853430] ext4_es_insert_extent+0x1ff/0xa40 [ 290.858032] ? ext4_es_scan_clu+0x50/0x50 [ 290.862197] ? kasan_check_write+0x14/0x20 [ 290.866439] ? do_raw_read_unlock+0x3f/0x70 [ 290.870782] ? _raw_read_unlock+0x2d/0x50 [ 290.874955] ext4_map_blocks+0xba2/0x1a20 [ 290.879126] ? ext4_issue_zeroout+0x170/0x170 [ 290.883632] ? __lock_is_held+0xb6/0x140 [ 290.887716] _ext4_get_block+0x1e2/0x5c0 [ 290.891793] ? ext4_map_blocks+0x1a20/0x1a20 [ 290.896214] ? ext4_journal_check_start+0x188/0x230 [ 290.901239] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.906789] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 290.911740] ext4_get_block_trans+0x17b/0x2b0 [ 290.916255] ? ext4_dio_get_block_overwrite+0xf0/0xf0 [ 290.921452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.927001] ? iov_iter_advance+0x295/0xf20 [ 290.931339] ext4_dio_get_block_unwritten_sync+0x66/0xf0 [ 290.936803] do_blockdev_direct_IO+0x2689/0x8db0 [ 290.941603] ? sb_init_dio_done_wq+0x90/0x90 [ 290.946020] ? __lock_acquire+0x53b/0x4700 [ 290.950291] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 290.956202] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 290.962103] __blockdev_direct_IO+0xa1/0xca [ 290.966439] ? write_end_fn+0xf0/0xf0 [ 290.970284] ext4_direct_IO+0xe6c/0x1c10 [ 290.974358] ? ext4_dio_get_block_unwritten_async+0x260/0x260 [ 290.980262] generic_file_direct_write+0x214/0x4b0 [ 290.985214] __generic_file_write_iter+0x2ee/0x630 [ 290.990157] ext4_file_write_iter+0x33f/0x1160 [ 290.994757] ? ext4_file_mmap+0x410/0x410 [ 290.998911] ? aa_path_link+0x460/0x460 [ 291.002919] ? splice_direct_to_actor+0x369/0x970 [ 291.007783] ? do_splice_direct+0x1da/0x2a0 [ 291.012113] ? do_sendfile+0x597/0xd00 [ 291.016008] ? __x64_sys_sendfile64+0x1dd/0x220 [ 291.020687] ? do_syscall_64+0x103/0x610 [ 291.024763] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 12:11:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x540d, 0x0) [ 291.030138] ? mark_held_locks+0x100/0x100 [ 291.034382] ? current_time+0x6b/0x140 [ 291.038277] ? find_held_lock+0x35/0x130 [ 291.042360] do_iter_readv_writev+0x5e0/0x8e0 [ 291.046878] ? vfs_dedupe_file_range+0x780/0x780 [ 291.051649] ? apparmor_file_permission+0x25/0x30 [ 291.056599] ? rw_verify_area+0x118/0x360 [ 291.060787] do_iter_write+0x184/0x610 [ 291.064701] ? rcu_read_lock_sched_held+0x110/0x130 [ 291.069726] ? __kmalloc+0x5d5/0x740 [ 291.073451] vfs_iter_write+0x77/0xb0 [ 291.077258] iter_file_splice_write+0x667/0xbe0 [ 291.081933] ? atime_needs_update+0x5f0/0x5f0 [ 291.086453] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 291.091773] ? rw_verify_area+0x118/0x360 [ 291.096122] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 291.101524] direct_splice_actor+0x126/0x1a0 [ 291.105954] splice_direct_to_actor+0x369/0x970 [ 291.110773] ? generic_pipe_buf_nosteal+0x10/0x10 [ 291.115631] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.121178] ? do_splice_to+0x190/0x190 [ 291.125165] ? rw_verify_area+0x118/0x360 [ 291.129332] do_splice_direct+0x1da/0x2a0 [ 291.133491] ? splice_direct_to_actor+0x970/0x970 [ 291.138353] ? rcu_read_lock_sched_held+0x110/0x130 [ 291.143376] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 291.148145] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.153695] ? __sb_start_write+0x1ac/0x360 [ 291.158036] do_sendfile+0x597/0xd00 [ 291.161767] ? do_compat_pwritev64+0x1c0/0x1c0 [ 291.166361] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.171905] ? fput+0x128/0x1a0 [ 291.175299] __x64_sys_sendfile64+0x1dd/0x220 12:11:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x2, &(0x7f0000000000)) 12:11:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x2, 0x0) 12:11:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 291.179806] ? __ia32_sys_sendfile+0x230/0x230 [ 291.184405] ? do_syscall_64+0x26/0x610 [ 291.188389] ? lockdep_hardirqs_on+0x415/0x5d0 [ 291.192981] ? trace_hardirqs_on+0x67/0x230 [ 291.197318] do_syscall_64+0x103/0x610 [ 291.201218] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.206409] RIP: 0033:0x457e39 [ 291.209609] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.228520] RSP: 002b:00007f7669437c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 291.228607] RAX: ffffffffffffffda RBX: 00007f7669437c90 RCX: 0000000000457e39 [ 291.228616] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 291.228625] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 291.228638] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694386d4 [ 291.265399] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 0000000000000006 12:11:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5412, 0x0) [ 291.376577] mkiss: ax0: crc mode is auto. 12:11:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 291.440390] mkiss: ax1: crc mode is auto. 12:11:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5409, 0x0) 12:11:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000011) 12:11:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5409, &(0x7f0000000000)) 12:11:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5413, 0x0) 12:11:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 292.049093] mkiss: ax0: crc mode is auto. 12:11:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 292.161877] mkiss: ax1: crc mode is auto. 12:11:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5414, 0x0) 12:11:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x540c, 0x0) [ 292.229093] kauditd_printk_skb: 6 callbacks suppressed [ 292.229108] audit: type=1804 audit(1549800673.508:421): pid=15082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/171/bus" dev="sda1" ino=16524 res=1 12:11:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x540b, &(0x7f0000000000)) 12:11:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5415, 0x0) [ 292.696070] mkiss: ax0: crc mode is auto. [ 292.839514] audit: type=1804 audit(1549800674.118:422): pid=15129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/220/bus" dev="sda1" ino=16728 res=1 [ 293.033298] audit: type=1804 audit(1549800674.218:423): pid=15130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/220/bus" dev="sda1" ino=16728 res=1 12:11:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x540c, &(0x7f0000000000)) 12:11:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x540d, 0x0) 12:11:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000012) 12:11:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5416, 0x0) 12:11:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000002) sendfile(r1, r2, 0x0, 0xa5cc554) [ 293.376506] audit: type=1804 audit(1549800674.648:424): pid=15154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/221/bus" dev="sda1" ino=17122 res=1 [ 293.456467] mkiss: ax0: crc mode is auto. 12:11:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5412, 0x0) 12:11:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5418, 0x0) [ 293.542438] mkiss: ax1: crc mode is auto. [ 293.546818] audit: type=1804 audit(1549800674.818:425): pid=15161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/172/bus" dev="sda1" ino=17133 res=1 12:11:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5413, 0x0) 12:11:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x540d, &(0x7f0000000000)) 12:11:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x541d, 0x0) [ 294.141715] mkiss: ax0: crc mode is auto. 12:11:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 294.177222] audit: type=1804 audit(1549800675.458:426): pid=15212 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/221/bus" dev="sda1" ino=17122 res=1 12:11:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5414, 0x0) [ 294.298090] mkiss: ax1: crc mode is auto. [ 294.349746] audit: type=1804 audit(1549800675.488:427): pid=15212 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/221/bus" dev="sda1" ino=17122 res=1 12:11:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffa) 12:11:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x541e, 0x0) 12:11:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000004) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 294.636224] audit: type=1804 audit(1549800675.658:428): pid=15221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/172/bus" dev="sda1" ino=17133 res=1 12:11:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5415, 0x0) [ 294.830267] audit: type=1804 audit(1549800675.718:429): pid=15223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/172/bus" dev="sda1" ino=17133 res=1 12:11:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000000)) 12:11:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x541f, 0x0) 12:11:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 295.115353] audit: type=1804 audit(1549800675.868:430): pid=15245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/222/bus" dev="sda1" ino=17122 res=1 12:11:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5416, 0x0) [ 295.202353] mkiss: ax0: crc mode is auto. 12:11:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5421, 0x0) 12:11:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5413, &(0x7f0000000000)) 12:11:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 295.655109] mkiss: ax0: crc mode is auto. 12:11:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5418, 0x0) 12:11:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5423, 0x0) 12:11:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000005) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 295.941383] mkiss: ax0: crc mode is auto. 12:11:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5424, 0x0) 12:11:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={{}, {r3, r4/1000+10000}}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x541d, 0x0) 12:11:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5414, &(0x7f0000000000)) 12:11:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x0) 12:11:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x541e, 0x0) 12:11:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5425, 0x0) [ 296.660783] mkiss: ax0: crc mode is auto. 12:11:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 296.807802] mkiss: ax0: crc mode is auto. 12:11:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5427, 0x0) 12:11:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x541f, 0x0) 12:11:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5415, &(0x7f0000000000)) 12:11:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000007) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x100000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, [0x7, 0x6, 0x800, 0x63, 0xffffffffffffe7b0, 0x1ff, 0x400, 0x3f, 0x35f7, 0x5, 0x7fffffff, 0xcb6, 0x7, 0x2, 0x6]}, &(0x7f0000000480)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000004c0)={r2, 0x2c, 0x0, 0x9, 0x4}, &(0x7f0000000500)=0x18) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x2, 0x4}, {0x8, 0x4}], r4}, 0x18, 0x3) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r5, 0x0, 0x8000fffffffe) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 12:11:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5428, 0x0) [ 297.315353] kauditd_printk_skb: 14 callbacks suppressed [ 297.315368] audit: type=1804 audit(1549800678.598:445): pid=15426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/175/bus" dev="sda1" ino=17123 res=1 [ 297.361113] mkiss: ax0: crc mode is auto. 12:11:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5421, 0x0) [ 297.563598] mkiss: ax1: crc mode is auto. 12:11:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5441, 0x0) [ 297.669746] audit: type=1804 audit(1549800678.948:446): pid=15451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/225/bus" dev="sda1" ino=17139 res=1 12:11:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5423, 0x0) 12:11:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5416, &(0x7f0000000000)) 12:11:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5450, 0x0) [ 298.143097] mkiss: ax0: crc mode is auto. 12:11:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5424, 0x0) [ 298.212822] audit: type=1804 audit(1549800679.488:447): pid=15481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/175/bus" dev="sda1" ino=17123 res=1 [ 298.434675] audit: type=1804 audit(1549800679.538:448): pid=15484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/175/bus" dev="sda1" ino=17123 res=1 12:11:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000008) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5418, &(0x7f0000000000)) 12:11:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5451, 0x0) 12:11:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5425, 0x0) 12:11:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) 12:11:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x3, 0x2, {0xa, 0x4e24, 0x7, @local, 0x10000}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="1fbd8fde8bd06e2162531f1c15a223845dd17367fe1c8e175e8867d7d52cce0c905f1fadd8a807c04e840856496e3893a4717f518b4edab655966c3881d91a33629df4658899ac45f4913c2339596ce1db790e2d4918285e891e1838066fca56a3efe1e52485327e0fc5ba3366d1d5399ad0ea45e23844def796cb60ac23", 0x7e}, {&(0x7f0000000200)="ef5091d5aeb6fb494eff732dc917e7637a10c51a79129743561e5a19a170addbd2d2f1bbb3f043add0bdf4dc0a8fd60d69eaeb39c2e113fd1f27c82cf68a40b89cc84322eee93bab84fe6f0925edc7c34951bdf06ba5523cb758e725228f3a1ef8918a15499a644f7a45eba4c124daf58dbe316e7fa66939bc352ac8cabb56619a043d7549bc5cb27913ae6b17556a3925607c9fa297245486adce003ca7e9aea0ea40173724d1a8c804aaebcb04300459a121a201", 0xb5}, {&(0x7f00000002c0)="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", 0xfc}], 0x3, &(0x7f0000000740)=[{0xc0, 0x111, 0x10001, "f709581196c17268e3cb3cd291a10686a93453bd3f379beda4b46fbbd074776967699306802d56dcbbc6582517fe820988ab4e03deed0b31a61aae277ad88bcd755ef5790116689396b6f39619ed62d0295c0cea4f34f94a53ba7401cb9ea0e2f67846c5f3d23e387d0cb7c035b05cc2624800a44a3e9c030a10f5d82462785a24266a1f35d08695f464f28124e314b74f49151150da6d2349b598717f1c05682515a5eea0c8358ba2d5946b237d3fda"}, {0x20, 0x109, 0x6, "6db05bfc01a0cc738214cd04"}, {0x98, 0x119, 0x8, "3be45da9db68dfb5acd1dc25a83abb748f2aea3fd4e3c5ce9de767c75b19f8661273c2fc7b8a8ddd3e5b3fa51d10fbb7ac696a26a8f5fe5bb42589d44ac644c711165761431546c08a3d233a2dd7d6ce164f4205e7cdd1eda3b3420fed951c4d1419008bbd1ab44f2d9384a574f8105716ba2d5a54160889d8d635d61e08c89b7a8d12"}, {0x10, 0x0, 0x3}, {0x70, 0x117, 0x2, "2e9a51fb0aee6497e713a9d958062c6a8033d1b04e4522aaf0b1debf15d94e16aa21d36b208c48d01602181f2a3e5b2fa9e418fe8d58a532ba6da32c1289c113f435ad8bd08ac86638ba59cc54f27fda6067e9fd177dcdb729510feb8626b381"}, {0x58, 0x10f, 0x2, "27cdfdb2eec88b54adb5a299540a8ea603d82d552adf9508b35e54336a75e3a88689df29eb86598b1857da123e59dd33affdfc6250547afe2fc7d02df5143aeacf676d1f424bd147"}, {0xa8, 0x10e, 0x2, "21126e2cc22d5d4312ce1a78a1cb46619366a34b13b596b7236bbe58d3c1b333ecfe99929c0ea18f3028d713a813c3266cedd22c6e5cb4ab5f4c72976b87f2dcf1140a2468d2e1f7d16f33df9ed5a929b38804e20a0dcb7e65cefe50a6af59855d0925478bf6c84dc82b329cffe29d03e57fbcc4d0fbe5f918154675f8912140a7efc65fd7af177abb765b17798d7c46820c66aeaa"}, {0xc8, 0x11f, 0x6, "586d1eaa32c7da8f1a7151b336c4c3b78cabafcfd48f272c166f91ed3383755e7fb9a037c77c68c1deef19e97e309802dfbd4cd0d44f6fdd08bd2b777ff22112fc61acc2fe8f7d3468ed2f8d1ba330bd876cdf22cc2e95e1ae6ce435728b6ca1d6af0d630066024ba250ce09f8e541f3ef93d4fde9d1d33cb9594c859114ff7bce6aa72dadfdc9962dbbd45d4f9171483e3eafac09583b9992febb9d121fdb9276a77635a07cbd76a4d3da80ceb2662e38445140a9af0e21"}, {0x78, 0x13d, 0x3, "a9b3f08dcabc8307206382598df116ea26dcbcb593e3d8c38174a528bcd11210cd67001bc6af2d7a010466c173816ca517a7b0a7b7aab49dbb0612be068a5925ec90b2eb291e6df05572cb40f830678d84da6dd85f16cf5b1c603d2f2f8ebb2b8eb21e"}, {0x40, 0x119, 0x9, "821c2b723f438c388d491d5a9db6a797628a806affcc8279e55ec440cb47a78577d8b5b4ce24cb777e1c0dd19f21dd"}], 0x478}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0x401, 0xc, 0x4, 0xe000, {}, {0x3, 0x2, 0x401, 0xffffffff00000001, 0x0, 0x7, "5da24eb2"}, 0x1, 0x7, @fd, 0x4}) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 298.744582] audit: type=1804 audit(1549800679.758:449): pid=15455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/225/bus" dev="sda1" ino=17139 res=1 [ 298.894626] mkiss: ax0: crc mode is auto. 12:11:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5452, 0x0) [ 299.006222] mkiss: ax1: crc mode is auto. 12:11:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5427, 0x0) [ 299.033227] audit: type=1804 audit(1549800679.788:450): pid=15455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/225/bus" dev="sda1" ino=17139 res=1 12:11:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) [ 299.317789] audit: type=1804 audit(1549800679.958:451): pid=15515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/176/bus" dev="sda1" ino=17122 res=1 12:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x541d, &(0x7f0000000000)) 12:11:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) 12:11:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x545d, 0x0) [ 299.538429] audit: type=1804 audit(1549800680.218:452): pid=15532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/226/bus" dev="sda1" ino=17149 res=1 [ 299.745343] mkiss: ax0: crc mode is auto. 12:11:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5428, 0x0) 12:11:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) 12:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000009) sendfile(r1, r2, 0x0, 0xa5cc554) [ 299.815007] audit: type=1804 audit(1549800680.858:453): pid=15568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/176/bus" dev="sda1" ino=17122 res=1 [ 299.918650] mkiss: ax0: crc mode is auto. 12:11:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x20000000000002) sendfile(r0, r2, 0x0, 0x4000000000000000) 12:11:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5460, 0x0) 12:11:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5441, 0x0) [ 300.076022] audit: type=1804 audit(1549800680.878:454): pid=15574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/176/bus" dev="sda1" ino=17122 res=1 12:11:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x541e, &(0x7f0000000000)) 12:11:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) 12:11:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) finit_module(r1, &(0x7f0000000040)='proc{\x00', 0x3) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 300.458612] mkiss: ax0: crc mode is auto. 12:11:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x40049409, 0x0) 12:11:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5450, 0x0) 12:11:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) 12:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x541f, &(0x7f0000000000)) 12:11:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x4020940d, 0x0) [ 301.035670] mkiss: ax0: crc mode is auto. [ 301.148445] mkiss: ax1: crc mode is auto. 12:11:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5451, 0x0) 12:11:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) 12:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000a) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x80045432, 0x0) 12:11:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) 12:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5421, &(0x7f0000000000)) 12:11:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5452, 0x0) 12:11:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 12:11:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x80045440, 0x0) [ 301.789921] mkiss: ax0: crc mode is auto. 12:11:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) [ 301.945821] mkiss: ax1: crc mode is auto. 12:11:23 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x545d, 0x0) 12:11:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0xc0045878, 0x0) 12:11:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) [ 302.337939] kauditd_printk_skb: 13 callbacks suppressed [ 302.337963] audit: type=1804 audit(1549800683.598:468): pid=15769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/178/bus" dev="sda1" ino=17126 res=1 12:11:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000c) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5460, 0x0) 12:11:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5424, &(0x7f0000000000)) 12:11:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0xc0045878, 0x0) [ 302.626787] audit: type=1804 audit(1549800683.648:469): pid=15773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/178/bus" dev="sda1" ino=17126 res=1 12:11:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) [ 302.750879] mkiss: ax0: crc mode is auto. 12:11:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x40049409, 0x0) [ 302.854922] audit: type=1804 audit(1549800684.078:470): pid=15795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/179/bus" dev="sda1" ino=17161 res=1 12:11:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) [ 303.070226] audit: type=1804 audit(1549800684.338:471): pid=15816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/230/bus" dev="sda1" ino=17125 res=1 12:11:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5425, &(0x7f0000000000)) 12:11:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0xc0189436, 0x0) 12:11:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0x0, 0x3, 0xff, 0x3, 0xfff}, 0x10000, 0x5, 0x29e}) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) chmod(&(0x7f0000000040)='./bus\x00', 0x10) [ 303.231076] audit: type=1804 audit(1549800684.368:472): pid=15817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/230/bus" dev="sda1" ino=17125 res=1 12:11:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x4020940d, 0x0) 12:11:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 303.475495] mkiss: ax0: crc mode is auto. [ 303.511681] audit: type=1804 audit(1549800684.788:473): pid=15844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/231/bus" dev="sda1" ino=17162 res=1 [ 303.574709] mkiss: ax1: crc mode is auto. [ 303.692590] audit: type=1804 audit(1549800684.948:474): pid=15855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/179/bus" dev="sda1" ino=17161 res=1 12:11:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000d) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0xc020660b, 0x0) 12:11:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x80045432, 0x0) 12:11:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5427, &(0x7f0000000000)) [ 303.928267] audit: type=1804 audit(1549800684.968:475): pid=15861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/179/bus" dev="sda1" ino=17161 res=1 12:11:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x80045440, 0x0) 12:11:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 304.147083] mkiss: ax0: crc mode is auto. [ 304.168141] audit: type=1804 audit(1549800685.448:476): pid=15890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/180/bus" dev="sda1" ino=16524 res=1 12:11:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x1000000) [ 304.316956] mkiss: ax1: crc mode is auto. [ 304.368706] audit: type=1804 audit(1549800685.528:477): pid=15856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/231/bus" dev="sda1" ino=17162 res=1 12:11:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x402800, 0x4) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x5, 0x5}, &(0x7f0000000100)=0xc) 12:11:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xfdfdffff) 12:11:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0xc0045878, 0x0) 12:11:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000e) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x400, 0x4, 0x2, 0x4, 0xdec5}, &(0x7f0000000180)=0x98) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5428, &(0x7f0000000000)) 12:11:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xfffffdfd) 12:11:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0xc0045878, 0x0) [ 305.325522] mkiss: ax0: crc mode is auto. 12:11:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x100000000000000) [ 305.424193] mkiss: ax1: crc mode is auto. 12:11:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0xc0189436, 0x0) 12:11:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5437, &(0x7f0000000000)) 12:11:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0xc020660b, 0x0) [ 305.845443] mkiss: ax0: crc mode is auto. 12:11:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x80000000000f) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5441, &(0x7f0000000000)) 12:11:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xfdfdffff00000000) 12:11:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x1000000) 12:11:27 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x1ff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0xa, [0x2, 0x75, 0x2, 0x4, 0x5, 0xfff, 0xfffffffffffffffb, 0x3, 0x1, 0x6]}, &(0x7f0000000300)=0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x4, 0x5, 0x8}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000780)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x663}, &(0x7f0000000580)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000140)=@in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000180)="e4b20cac009a536599e68b32d6e2b74ed0db3a509eb3d318ea8b565e59901442", 0x20}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0xd1, 0x0, 0xffffffff, 0x9, 0x53, 0x80000001, 0x7fffffff, r1}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x1, 0x4, 0x3c5f, r2}}, @sndrcv={0x30, 0x84, 0x1, {0xa000000000000, 0x2, 0x200, 0x7c17, 0x100, 0x8, 0xfffffffffffffffa, 0x6, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8004, 0x4, 0xd6, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x6, 0x8000, 0x4, 0x80000001, 0x800, 0x100000001, 0xffffffffffff38b6, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x200, 0x9, 0x7, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0x100, 0x200, 0x1, 0x200}}], 0x138, 0x40}, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'lo\x00', 0x6800}) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r8, 0x0, 0x2) write$P9_RSETATTR(r8, &(0x7f0000000880)={0x7, 0x1b, 0x2}, 0x7) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r11 = socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r12, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r11, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, r10, r14) sendfile(r8, r9, 0x0, 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, &(0x7f0000000840), 0x4) [ 306.565297] mkiss: ax0: crc mode is auto. 12:11:27 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)={0x3, "f1a0f7"}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000180)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f00000001c0)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)) 12:11:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0xfdfdffff) 12:11:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 306.695011] mkiss: ax1: crc mode is auto. 12:11:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5450, &(0x7f0000000000)) 12:11:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x3f) 12:11:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 307.354811] kauditd_printk_skb: 11 callbacks suppressed [ 307.354826] audit: type=1804 audit(1549800688.638:489): pid=16060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/234/bus" dev="sda1" ino=17174 res=1 [ 307.487144] audit: type=1804 audit(1549800688.688:490): pid=16047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/234/bus" dev="sda1" ino=17174 res=1 12:11:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0xfffffdfd) 12:11:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x9) 12:11:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "9ff2b1681476"}, 0x7, 0x3) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x800000000011) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 307.680789] mkiss: ax0: crc mode is auto. [ 307.693039] audit: type=1804 audit(1549800688.708:491): pid=16100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/182/bus" dev="sda1" ino=17177 res=1 [ 307.834667] mkiss: ax1: crc mode is auto. 12:11:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x100000000000000) 12:11:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x640000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/102) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 307.962987] audit: type=1804 audit(1549800688.748:492): pid=16102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/182/bus" dev="sda1" ino=17177 res=1 12:11:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5451, &(0x7f0000000000)) [ 308.181701] audit: type=1804 audit(1549800689.018:493): pid=16116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/235/bus" dev="sda1" ino=17188 res=1 12:11:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0xfdfdffff00000000) 12:11:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xfffffffffffffffb) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 12:11:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 308.384372] audit: type=1804 audit(1549800689.128:494): pid=16122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/183/bus" dev="sda1" ino=17129 res=1 [ 308.490866] mkiss: ax0: crc mode is auto. [ 308.596836] audit: type=1804 audit(1549800689.808:495): pid=16170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/235/bus" dev="sda1" ino=17188 res=1 12:11:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x402080) accept$packet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x2100) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000180)='./bus\x00', 0xffffffffffefffff) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg(r2, &(0x7f0000000a40)={&(0x7f0000000100)=@generic={0x9, "9af715eb8e5f3f276d92eb53649cb070fd1596fdde7343d4a632fb0bf05a53142c8a8905fc379a086d5cf809b73d4383643b39d4734f105c3ab91cfe1e6e7ca37b8dff4d2e96a83dba5f49444e0e13a6134261c58f2a064ef1d69e65fbcb86beadf608f6ff2941cc3cf6bcc8c9a28d42ba5a6bc55136f0dff59a156c49aa"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="679db7c913d119592ef6f27c4c93910373eef17b3ccacd033bba377804aacd0ef147c3064a066b579d0fd65fdf319f30b82efe891390998a4a802171f4e6f36e3ddb73b3719a479bb8cfc22d7ccfddcd806be64aa4e8e8aab4e55514060536fc3e15d169013a4cf898a5e597d7be2e8f4095f1de7585912bbff8ab8d91b7962b18befb82ddca206ce566e23e060f63a05000a4b93b02a1ad568943", 0x9b}, {&(0x7f00000002c0)="1123f54e39431fa7b4c51714e671322ed991cb51208e88b1b586ca6a8e36615b23a847175847152520642a4ee3a622c9d756dd33c692140e813172713c552e140902992e3278e383087fc9fee6e28e2935b52536a31364f3c74925730ed882b9be2009302fb49446439fdff58b3fa2d3e82a9908c08f36b5df301a9f4ef7b92d712348dde19a13219b74e9636857776393ce0138ac24a771a268424f235d9df76f1d23adb83f9152c04adbe347c9ef16f483a633ce805da6100a7891cb08b956333a2e3bededec3a81a4", 0xca}, {&(0x7f00000003c0)="077d1b7b51ab3da2daf005bfdfc1a931f1db354ea7e529cc4d1a7c12a5aca6e93f489f3b3dcb0fb5d96f2dd45ed5c8f192085c11906970c7c7bf3677282d59a4aeb9e108dc802579cd649a2e95701fa931e76bd79bdba60efffc8a6c7205cce61da744752347c37cae4ce7dfc873f80b69401adec2e53d73ed00a6fad5950f21ad5344aa07e10c71071e157e13702351fa0f18b23bb25cd0ac81c0ecd00062b7913cbef2929459418cee4e6241be4e722eba2fd3365930b1fd4a96fe247e28b3f40bfc8e36b372e42f8be9c0016fb5e927046d6b89cd2b7a", 0xd8}, {&(0x7f00000004c0)="2e6b32e5dd6618f862356f5a9d97352c682c94858ff5c17eb15b215dfce15277ff3e006b0e189c4b5aa6281fb629b7ba3ebc5f6ecbddb14a296d986f44ece05b5d5cee980910227b6606d6e4b3dfddb4075d25ce18dd263c0e79193fc32674b7c88d2d97f66d62e52991fb4fbb6bafa7e12b0e836eabb4efdd46f2518e7b08b192c63b56b680f015fb1830cc8583848eb62c6bb05977d43e708de1424659", 0x9e}, {&(0x7f0000000580)="c42f55361279a4bb2fc28af7aef0a153505ed9a17f776467a0551a5091afd3db962856958428e8aa7e8dd3eb585d3646b63b8f9919ec5f6639a9eda156b10fb38c90a2f495f89186b16920c2c50bcbc77195bb7e", 0x54}], 0x5, &(0x7f0000000680)=[{0xa8, 0x105, 0x7fffffff, "77503a2391c0713ede6c28e753df40be5f1fd6196c669e0e31dd78cc472120c431c9a9a84b64e1ed339731a719dd4e62c8450d6ea28409b9c94b532e281fc7c6434144192ba54594eb5e83c4a0ac12f6a60792998ab38e2445329dffe2406c9708f31abfb4ace7c021cc84c1411ff8a0afc3951f57cde83da8a6304c187fe78aebc630408884942c7f80c790546f6c4892b63ebde142fd"}, {0x100, 0x84, 0x6, "a217107b3b9d971cb6874dca298d20e73f6e8a3424a08952b6e568c981aa02885a608040e7c5cfe8b42bdd694cb5d1877cf0008385259bd2e7e3caa84c8321ac405d6282adfd269bee3d90d826849b0b35afd7546beedd0ec26c06a15d81b768d125b41be035d6ed09dd32a7d9ad5150a7900376d6ee901dbf9e58f9e7b596d2fa1d1169adc6a72afd8040ba8a96934f7f619ddf027b15de37ca9556264291436ec4d4442115683945b30b559edd08efcab0adcee7561fbef4898ceff68689780f9e6ac708e4512559719aca9367d0625886a575e112a9c91298ccc3c2ac2d113cfb1e3c48778311f462e5edab874bc4"}, {0x20, 0x108, 0x9, "dbde247fec787d6a0d1d4593"}, {0x28, 0x0, 0x9af, "de2589947b61bd906d50daf8c1838e4924981b2f745c"}, {0xc0, 0x114, 0x2, "3c493dc63339544af066bda4a4a26c527892eb19b452ab1f577699f613fddd99817fcdf064f04480135b9155087bbbae84d96a0716f6e68cfe64c056ff362236e0358d5471fb86679dddb9c8cf2f42d6798f3a8103aad9e97af5e50f34774eafbf5a844b139a67fddc0c33cd4b2c8a294711e84e49223edbea029107ece1c0724d82c3fda9070030ecd81c9455f375803f05d43e8f5895fd2a1c71dfce3744e997e6b7d62ea6f38303d23de2eb"}, {0xd8, 0x10a, 0x3, "ffdc604440e5a1110ff5564a69c1c151314d5c48900e0c734d8e05814f1b421f8cb4df90a07ed091e31f85fda6a7f921ea3b0f9553e935c5c9f325319ed9357c3b828a152f91f9f1613352df44f0e818b1049c32aadf13bf8e04746c8ac64ac765d3cab8f6121311eafe08b64fcd5bb26c4b1fefa9fcc968ee7fb091fa098dfb0dfa076026bbe22863fa1c0e0d8fa7a0489c71662d410002bf7c976076751940e43a927a46057ea1b7bfc67a13c0a79f7cc1cd459e319255238f0d21dd32483936563b"}], 0x388}, 0x4004000) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_init_net_socket$ax25(0x3, 0x5, 0xca) [ 308.736504] mkiss: ax1: crc mode is auto. 12:11:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 308.873468] audit: type=1804 audit(1549800689.908:496): pid=16169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/235/bus" dev="sda1" ino=17188 res=1 12:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffe0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x4) 12:11:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x80000000, 0x81, 0x60000000000}) 12:11:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5452, &(0x7f0000000000)) [ 309.112424] audit: type=1804 audit(1549800689.928:497): pid=16185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/183/bus" dev="sda1" ino=17129 res=1 12:11:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 309.363715] mkiss: ax0: crc mode is auto. [ 309.368059] audit: type=1804 audit(1549800689.968:498): pid=16187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/183/bus" dev="sda1" ino=17129 res=1 12:11:30 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000001c0)=r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) bind$x25(r2, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:11:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x103fa, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) ioctl$TIOCGPTPEER(r3, 0x5441, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @remote, 0x100}, {0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, r4, 0x10001}}, 0x48) [ 309.577261] mkiss: ax0: crc mode is auto. 12:11:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x545d, &(0x7f0000000000)) 12:11:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001, &(0x7f00000000c0)="0adc1f023c123f318c2e8d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = gettid() ptrace$poke(0x4, r2, &(0x7f0000000200), 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x400, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) fcntl$getownex(r3, 0x10, &(0x7f0000000280)={0x0, 0x0}) r5 = getpgrp(r4) syz_open_procfs$namespace(r5, &(0x7f00000000c0)='ns/ipc\x00') connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) 12:11:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e22, @broadcast}, {0x1, @dev={[], 0xb}}, 0x60, {0x2, 0x4e20, @multicast1}, 'vlan0\x00'}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000011c0)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a2070000020000000100000000000000030000000000000054000000000000000002000000000000000000000000000000000000000000000000000000000000ff00000000000000bbf600000000000000000000000000000400000000000000427b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$KDDELIO(r0, 0x4b35, 0x80000001) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001440)={0x882, 0xf9, 0x2, 0xffffffffffffff80, 0x2, [{0x1, 0x2, 0x5, 0x0, 0x0, 0x2}, {0x1ff, 0x100, 0x6, 0x0, 0x0, 0x2000}]}) [ 310.184769] mkiss: ax0: crc mode is auto. 12:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x7fff8, 0x1, 0x8, 0x10000, 0x7}, 0xc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2ac00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5c}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x14) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") tee(r0, r0, 0x10f, 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x9, 0x6, [], &(0x7f0000000080)={0xb90bff, 0x62, [], @ptr=0xfff}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5460, &(0x7f0000000000)) 12:11:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 310.714403] mkiss: ax0: crc mode is auto. [ 310.791075] mkiss: ax1: crc mode is auto. 12:11:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080)=0xb, 0x4) 12:11:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x7fff) 12:11:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x40049409, &(0x7f0000000000)) [ 311.302272] mkiss: ax0: crc mode is auto. 12:11:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 311.516050] mkiss: ax0: crc mode is auto. 12:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffffe) 12:11:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x800, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x40000) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000240)={0x6, 0x8, 0x1, 0x8, 0x1, 0x21d2}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000280)=""/208) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000250007041dfffd946fa2830020200a0009000000001d8568ff0ffffff0000000280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xe) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x100000000, 0x6}) ioctl$TCFLSH(r3, 0x5437, 0xffffffeffffffffe) 12:11:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x4020940d, &(0x7f0000000000)) 12:11:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400041, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000240)=0x7799) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x271, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xdc, r3, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x33}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffe01}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x50}, 0x40080) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000480)) 12:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000002c0)={'irlan0\x00', 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000280)={0x0, 0x0, {0x2, 0x8, 0x0, 0x6}}) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000000), 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xe) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r4, 0x20, 0x6, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4880}, 0x8040) ioctl$TCFLSH(r3, 0x5437, 0x0) [ 312.043985] mkiss: ax0: crc mode is auto. 12:11:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 312.227530] mkiss: ax0: crc mode is auto. 12:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2000000000005) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 312.550806] kauditd_printk_skb: 14 callbacks suppressed [ 312.550820] audit: type=1804 audit(1549800693.828:513): pid=16462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/238/bus" dev="sda1" ino=17126 res=1 12:11:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x80045432, &(0x7f0000000000)) 12:11:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 312.706825] mkiss: ax0: crc mode is auto. [ 312.842597] audit: type=1804 audit(1549800693.878:514): pid=16460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/238/bus" dev="sda1" ino=17126 res=1 [ 313.093906] mkiss: ax0: crc mode is auto. 12:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) uselib(&(0x7f0000000200)='./bus\x00') fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x9ff, 0x30, 0x8, 0x80000000}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0x32c, 0x0, 0x4}, &(0x7f0000000180)=0x18) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000180)={0x2, 0xaf2, 0x7fff, 'queue1\x00', 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") execve(&(0x7f0000000240)='./bus\x00', &(0x7f00000003c0)=[&(0x7f0000000280)='-!vmnet1posix_acl_accessem1\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='&vboxnet1Kvmnet0\x00', &(0x7f0000000340)='md5summd5sum#*$&&self\x00', &(0x7f0000000380)='-keyringselinux[%nodev)GPL\x00'], &(0x7f0000000580)=[&(0x7f0000000400), &(0x7f0000000440)='\x00', &(0x7f0000000480)='-nodevvmnet1\x00', &(0x7f00000004c0)=':$\x00', &(0x7f0000000500)='security\x00', &(0x7f0000000540)='em0\x00']) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$KDENABIO(r1, 0x4b36) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x6, 0x2}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000200)=""/38) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/198, 0xc6}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000740)={0x0, 0x0, 0x2080}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 313.206556] audit: type=1804 audit(1549800694.218:515): pid=16483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/186/bus" dev="sda1" ino=17198 res=1 12:11:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x80045440, &(0x7f0000000000)) [ 313.513415] audit: type=1804 audit(1549800694.318:516): pid=16489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/186/bus" dev="sda1" ino=17198 res=1 12:11:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) socket$inet6(0xa, 0xe, 0x100000000) 12:11:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x171) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xa000000000000000) 12:11:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 313.754037] mkiss: ax0: crc mode is auto. [ 313.792119] audit: type=1804 audit(1549800694.568:517): pid=16507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/239/bus" dev="sda1" ino=16522 res=1 [ 313.976144] mkiss: ax0: crc mode is auto. 12:11:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000000)=0x7) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) write$capi20(r1, &(0x7f0000000180)={0x10, 0x401, 0x83, 0x82, 0xfffffffffffffe01, 0x40}, 0x10) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) [ 314.043990] audit: type=1804 audit(1549800694.628:518): pid=16503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/239/bus" dev="sda1" ino=16522 res=1 12:11:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 314.366531] audit: type=1804 audit(1549800694.638:519): pid=16503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/239/bus" dev="sda1" ino=16522 res=1 [ 314.523607] audit: type=1804 audit(1549800694.818:520): pid=16521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/187/bus" dev="sda1" ino=17185 res=1 12:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0xc0045878, &(0x7f0000000000)) 12:11:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x8c) write$tun(r1, &(0x7f0000000180)={@void, @void, @eth={@broadcast, @empty, [{[{0x9100, 0x400, 0x8, 0x3}], {0x8100, 0x3, 0x10000, 0x1}}], {@x25={0x805, {0x2, 0x593, 0x0, "5aad7271c47413fe5980d7b2f1fe1560753815bbc1a8252e8e890f60a284ec7bc1e9bfd521d1506ff163215c38889eb38d59ca5bf1eb725c89cab4369e01f4b908d1de0644927733f53e12b89fa42d90e160853b53139856752bdf0f45f4a139047bc0c3b0c61e7e0219464d5c00e3bc98f7aed371c6946b70973f30a9f6b7abbc01da22c68429bc344a300a3c24b05c335432d383fe4a2780b02e428b66f0a25c789d9b7551ab41f94b1c91e078e9f90227bda0002ee24deb2a31f0a5c0af3f3eb1a9226761515def8f1cada711e3e19845955dfe1dfdfb8e30e6"}}}}}, 0xf4) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(r0, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="c36b88176551037e394d53a1ad021a") ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xc) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x0, 0x9, 0x5, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r3, 0x200000000}, &(0x7f0000000180)=0x8) [ 314.696312] audit: type=1804 audit(1549800695.138:521): pid=16541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/240/bus" dev="sda1" ino=17191 res=1 [ 314.773119] mkiss: ax0: crc mode is auto. 12:11:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) fcntl$setsig(r0, 0xa, 0x32) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0x8000, @rand_addr="98076295c06d551be3dd115068f4b5b7", 0x2}, {0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x4}, 0x1, [0x3, 0x8, 0x9, 0x80000001, 0x100000001, 0x1, 0x200, 0x6]}, 0x5c) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) [ 314.884451] mkiss: ax1: crc mode is auto. 12:11:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000180)={'dummy0\x00', 0x9, 0x5392}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 315.032397] audit: type=1804 audit(1549800695.728:522): pid=16581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/187/bus" dev="sda1" ino=17185 res=1 12:11:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000001380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'team0\x00', r2}) recvfrom$packet(r1, &(0x7f0000000180)=""/4096, 0x5e1, 0x40002104, &(0x7f0000001180)={0x11, 0x0, r3, 0x1, 0x2, 0x6, @remote}, 0x14) 12:11:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0xc0045878, &(0x7f0000000000)) 12:11:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 315.606989] mkiss: ax0: crc mode is auto. [ 315.734461] mkiss: ax1: crc mode is auto. 12:11:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101000, 0x0) bind$rds(r1, &(0x7f0000000740)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xb) r2 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="abddc099b667174dd9afe1d95aedd7bc4fe78c688f9aea4230b14042ccc457ee79b536b7b03ce391cca97f8767ab0ac9bcdf57fec702c9916d34dbfd5eda3181fea643a76dc02175755fc38ddee000726b1ee7dc26c406c5f2de75dd59f9df3446d8e1f643e868801dcebb935c447e597046d64f6f591161a660a27b7ae08c3d7e023c668826d2e3aaa05c", 0x8b, 0xfffffffffffffffe) bind$netlink(r1, &(0x7f0000000680)={0x10, 0x0, 0x25dfdbff, 0xc10100}, 0xc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000600)={r2, 0x4, 0x8}, 0x0, &(0x7f0000000240)="f3e5d3151af2e33cca0e44964c3c9abf073a187b86e34e0a5e1d074a91c0b30bf1627e4ebff03d2d2fc43ae4f140eae0c3fbf7569b6d0eaca3cc729f3ab5603da1ace78e91b5a1464756c57f07cf25e3778def1eb38014cd08fe9d1a47cf681135ba15c810f75196b490bd2bea9ddfe7bd92dfedfc3ab028d315bf5fbd91791fef4ad5d94de21b98766500c78418017dfb874b8f9c635fe736d40b8e2d209eda", &(0x7f00000004c0)=""/218) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x27, &(0x7f00000005c0)={@dev, @local}, &(0x7f0000000640)=0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'rose0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000700)={r4, @loopback, @empty}, 0xc) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000780)=0x5, &(0x7f00000007c0)=0x2) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000340)=""/146) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x81, 0x2f, 0x1, 0x9}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x3) 12:11:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0xc0189436, &(0x7f0000000000)) [ 316.085433] sp0: Synchronizing with TNC [ 316.149057] mkiss: ax0: crc mode is auto. 12:11:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./bus\x00', 0x6, 0x3) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:37 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000140)={r1, 0x4}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r3, r4, 0x0, 0xa5cc554) 12:11:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) 12:11:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x244400, 0x0) [ 316.331443] sp0: Synchronizing with TNC 12:11:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0xc020660b, &(0x7f0000000000)) 12:11:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20800, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) 12:11:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x746d, 0x4, 0x6, 0x100, 0x16, 0x2, 0xfffffffffffffffc, 0x6, 0x3, 0x100000000, 0x5, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x30, 0x20, 0x7fff, 0x8, 0xffffffffffffff01}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = msgget$private(0x0, 0x341) msgrcv(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000db2d6c777bd3f16e6a6d1a00f598461054e60428ba377461f09479322a80b382d736d0473fb196cbb06ab40568400164c4dcabf94baac75346f37a36805eae4b9745c18a899f3bd09ded34061316e05f50a666bb80f320a3d87bf345baaf115b26b7be36d750cbb6d46a"], 0x19, 0x3, 0x800) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xe) fchdir(r1) ioctl$TCFLSH(r3, 0x5437, 0x0) [ 316.888700] mkiss: ax0: crc mode is auto. 12:11:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000f8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 317.156155] mkiss: ax1: crc mode is auto. 12:11:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) 12:11:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x100000008f) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x402002, 0x1) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) ioctl$TIOCCBRK(r1, 0x5428) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00') lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) 12:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x2103) truncate(&(0x7f0000000140)='./bus\x00', 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) 12:11:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3ff, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000280)=""/180) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x200) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x7, 0x20, 0x80, 0x8}, 0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x1000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}, {0xa, 0x4e24, 0x5c4db40e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1ff, [0x9, 0x0, 0xffffffffffffff00, 0x400, 0x0, 0x20, 0x10001, 0x9]}, 0x5c) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000180)="868b01ed389ca9cf78da3b0539e695ec6df5c324a3fb442211e225ce6b60f430d49c08fdb53c5ba8eb98dcc4554eeb19820e7562e339cdea27dc3fc740af69958b3b2de0d77b8962673fe1da0f6cd9bec6544d7bd08d17936abc9ed7575e2a81ff7151405cc4db22a3699a99322aa90b679d89f9161b9a7c1059fe51655cf84fc0d3a22888c056b9491bc70b7752cb9b55e56e0dc80e232bfedafad56c3308a152a3d6ef6a6cee8143551656a3a2f44c73e9e3a575793ad15a39a078b49a8c541d026ce1009d3d3d9213690c8c599028c9c72bcf6a9bfa754134") pipe(&(0x7f0000000380)) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000340)=""/57) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 317.811272] kauditd_printk_skb: 15 callbacks suppressed [ 317.811287] audit: type=1804 audit(1549800699.088:538): pid=16811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/243/bus" dev="sda1" ino=16521 res=1 12:11:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) 12:11:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000005) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) exit_group(0x1be0000000000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, 0x0) [ 318.156806] audit: type=1804 audit(1549800699.218:539): pid=16820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/190/bus" dev="sda1" ino=16525 res=1 [ 318.221124] mkiss: ax0: crc mode is auto. [ 318.244607] mkiss: ax1: crc mode is auto. 12:11:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000080)=0x9d84) 12:11:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, 0x0) [ 318.555472] mkiss: ax0: crc mode is auto. [ 318.636185] audit: type=1804 audit(1549800699.908:540): pid=16815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/243/bus" dev="sda1" ino=16521 res=1 12:11:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x100) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000001c0)=0x2000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite6\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000300)) ioctl$TCFLSH(r0, 0x5437, 0x0) r3 = socket$inet6(0xa, 0xa, 0x9000000000) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000000)=""/22, &(0x7f0000000080)=0x16) [ 318.862114] audit: type=1804 audit(1549800699.988:541): pid=16815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/243/bus" dev="sda1" ino=16521 res=1 12:11:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x2, 0x7, 0xa}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="87a9e40c8850d51588a070cf133f99677ea7e499bd1dff055bfb8bb308e0b3d8884a") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 12:11:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/capi/capi20ncci\x00', 0xc0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000001400)=""/79, &(0x7f0000001480)=0x4f) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bridge0\x00', 0x2}, 0x18) [ 319.087993] audit: type=1804 audit(1549800700.238:542): pid=16886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/190/bus" dev="sda1" ino=16525 res=1 12:11:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, 0x0) 12:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="40b84d477c483801e088") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 319.342709] mkiss: ax0: crc mode is auto. [ 319.349100] audit: type=1804 audit(1549800700.248:543): pid=16821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/190/bus" dev="sda1" ino=16525 res=1 12:11:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x3000000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xc) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x60001) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000080)=""/1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r3, 0x5437, 0x0) 12:11:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) [ 319.561752] audit: type=1804 audit(1549800700.398:544): pid=16895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/244/bus" dev="sda1" ino=16516 res=1 [ 319.649027] mkiss: ax0: crc mode is auto. [ 319.815476] audit: type=1804 audit(1549800700.848:545): pid=16918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/191/bus" dev="sda1" ino=16528 res=1 12:11:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x4) 12:11:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) [ 320.035534] audit: type=1804 audit(1549800701.228:546): pid=16951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/244/bus" dev="sda1" ino=16516 res=1 12:11:41 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/fscreate\x00') setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000080)=0x3ff, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "d1828e7a0d1bb17ada5521fe77169e7f7ec289f7"}, 0x15, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:11:41 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7fffffff, 0x1a5000) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x64) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000000000000, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 320.172854] mkiss: ax0: crc mode is auto. [ 320.326285] audit: type=1804 audit(1549800701.238:547): pid=16895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/244/bus" dev="sda1" ino=16516 res=1 [ 320.366154] mkiss: ax1: crc mode is auto. 12:11:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 12:11:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2000000e) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x38fa, 0x8, 0x8000, 0x4, 0x4, 0x7ff}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x80000001) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200000, 0x0) write$P9_RSTAT(r2, &(0x7f0000000180)=ANY=[], 0x16) 12:11:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x800, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) socket$rds(0x15, 0x5, 0x0) 12:11:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x800) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r1, r1, 0x0, 0x3) 12:11:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x5) 12:11:42 executing program 1: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0xfffffffffffffff9, 0x100, "4fd2bc39a131225f4aded7c10cacee5cd1452e459e3bd4cbef5783191573a124", 0x2, 0x8, 0x2, 0x6, 0x40}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:11:42 executing program 2: r0 = accept4$x25(0xffffffffffffff9c, &(0x7f00000001c0)={0x9, @remote}, &(0x7f0000000200)=0x12, 0x80000) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x9}, 0xfffffea2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x22100, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 320.977675] mkiss: ax0: crc mode is auto. [ 321.169410] mkiss: ax1: crc mode is auto. 12:11:42 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20000) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x1000, &(0x7f0000000080)="e33e04a8e492bab3214d"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") mlockall(0x2) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) shmget(0x0, 0x2000, 0x78000087, &(0x7f0000ffb000/0x2000)=nil) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x800002) fdatasync(r3) sendfile(r2, r3, 0x0, 0x8000fffffffe) 12:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x1, 0x1, 0xef, 0x0, 0xf, 0x100000001, 0xfff, 0xffffffffffffff63, 0x93c, 0xbd, 0x1, 0x7}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6) 12:11:42 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 321.722654] mkiss: ax0: crc mode is auto. 12:11:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0xfffffffffffeffff, 0x4) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x24041, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000dc0)=0x0) ptrace$pokeuser(0x6, r2, 0x7, 0xada0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000400)={0x4, 0x75c3, 0x4d58}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) fcntl$notify(r0, 0x402, 0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000f80)={0x0, 0x1}, &(0x7f0000000fc0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x4e24, 0x6, @mcast2, 0x9}}, 0x45f97a2e, 0x7}, &(0x7f00000010c0)=0x90) sendmsg$inet_sctp(r3, &(0x7f00000011c0)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x1000000000000000}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000cc0)="2f5f1dbc15b8d7050c20de55a4a33baac03e2df4393738e322819b99a532d292a97e828038f4e435bfc6593e5fa58c9a4c9b8112767e360dbdc2f66d30b07ed027e733171391f5843bd72955f3efd9b1a23e2f4deec2bc591e41323886f47a9c8b7288f22c41b655da61dedf764657e54b5f6a4b8b37c354ce0b9e8c07df", 0x7e}, {&(0x7f0000000d40)}, {&(0x7f0000000d80)="17cb24ae5b3e599395db5737faff9a4ce2af885a7dddcd5ccbae374ecd25c036b09c8c0dab", 0x25}, {&(0x7f0000000e00)="fb96c247e8f6d9aa81e6b34e12b8d44700999bf6d889a3b1bea3eff14c54d0dee5587147c5c5804ee81e02f9336f2c6015863c603e1a256c59cd4be6af33278c039f53e81a6ebf3463191ba2c9e95764bee8988136e69b969b39e41cc214b6ff8a0d9626593359558b04e47b9ff4c00f6eba421061b61bf8", 0x78}, {&(0x7f0000000e80)="61b497a44610dbd5fa37de42e4edc875336ba927054ee3f3d243faa56293ba609e3ce98d265a3f0a0f8914e4c8ff147a078547b1260447c8e090da8f87ae8dd5cadfef197de0d1eb9e669aa77c1becf5a29b20d9456f64cee138f3", 0x5b}], 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="180000000000000084000000050000000000000000ffffff300000000000000084000000010000000000010009000000ffff000003000000010000000400000003000000", @ANYRES32=r5, @ANYBLOB="18000000000000008400000006000000020000000000000020000000000000008400000002000000feff04800002000001800000", @ANYRES32=r6, @ANYBLOB="0000000000000000fa00"], 0x98, 0x4000000}, 0x40000) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000004c0)={0x2c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 'wlc\x00', 0x0, 0x0, 0x16}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000001200), &(0x7f0000000d40)=0x68) write$vhci(r0, &(0x7f0000000700)=@HCI_VENDOR_PKT={0xff, 0x81}, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000000)={0x7, 0x1, 0x0, 0x8, 0x1, 0x1f, 0x81e80000}) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) writev(r3, &(0x7f0000000980)=[{&(0x7f0000000ac0)="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", 0x29}, {&(0x7f0000000440)="5e89f44a6c4aae93e349d60906656d761ac4c856335076a8b79f5136b4d9a4bf54a02f6ceccdc105be22d1efa113cafc18ccd10f23aaac8a6126f80bc78fbfd7c7db77551b9b3f158c0b4ed36d6092633f3ec008a83e530b", 0xfffffffffffffe0c}, {&(0x7f0000000540)="f8d92ee969ad6fb23ba8e872c1d062b501bcc4303ff1101de9c0b7bdc1202e11276e2978fcbfba6aae2ce4883cd096f8d100ad49e7d908c5c497af006f7d84baea62e463057e7d3a2f442cb6a9fc59e1460a10031af5bb07a759194d060e80af9a4faf17db946da2a02b550ba5397dc8d4f9c232bbc88b8f2ba0df11356ecddbc699d43145ef545c10f68330cfb1a465128fa0ef65ab65a5cb6e1e4edf3e749b408aa0ebddb109fcd161d8f98ae9ba27d11f0bd9b08b3d8d6353557eaa", 0xbd}, {&(0x7f0000000040)="7a2ff25dc54e7d9ba2875dd5b39b29ade5505cbbeb7798b16b349cb259ffe7b9da690e6343d4172e7a85ea72c379d990213f", 0x34c}, {&(0x7f0000000600)="771f5020bf82907e27dad545305a1a315d821ff1eadbbb9f76634f33f220a062c2540638705709d35f5c41dbd99d70defbd5200f63fb9c509b494c89d57f64ccb04b6e7abd533c65bd899d35d3eda65d4a6aff6fb479f7efa2d4e3b74dec9b995c52ea066cf5ec18ff7684138df0c361e6078bc59efe46945a4c0410bab7ab353be6d1fd80d28cd0af0a8994a4ec91027638db33e14956e681a4531e378b4cc8e1b27b53da7af22eb40296fbef76751199447589344ee62242768fd73c28", 0xbe}, {&(0x7f0000000a00)="bf8678cd34b6ca5097ccb8ac0b1a49b3332c0e0006c7cadd98ece717258064af34a7677e7c903e709cf0795dfee51308221690668699922a1bfcfe29d494f398909009e7b135b0a9c8d162c0f908d7476c69bc6b6d1574c7fee3dbaa9ed134f525d952426084723fc79a040c96e0f502f1c0f306315dc8f6314be3eea39a88aacde543b90f86fd779355141894572ca727a08a15fc69c9700b5c0a956551e59c0b72a7ae0885282f60cdbde6365548090f8e", 0xb2}, {&(0x7f0000000780)="b6bd7bb47740d8bd2fb57204f14c7d5cbf66c26c74723932b46af0a695fee1090f5d66a7dc8941eed46a0b3cfd72e2e2b8d36b3b8fb6029b90ca461be1bf7f9123ee879648a10bf3916acca0eccfa28155f5a2f111df8654041116545fb2cdd8daf047186cc67adfc6e2d4435ecced123c3698b95f85bb496a6fb80c459deaae4c42e3d6af80194c639078aded84afb566d706c65b869e14b146fc9562f2e1e13b1e6bd199f16e9aaa9315d5d0bd11e9181dbbfa7913ce086320b290c860b017141f9cecadea60c882578eb45df590b98b5dafaf0bb5f152e76e9fd9476a2d", 0xdf}, {&(0x7f0000000880)="d707b594c49153cf4bf848600ca67b91a345508d65b096ae68bbfd5c8369a7fb8c7f93bfdd8799189d1048feeaf8b31619bc8f51de489c2b8a9214544819ad5bb00ff549f29efe64b65e2152521e6ecce703ddaf77e84b1fd40aabb1ecdad15ba84ef3dca39e34ed1d30224eb46ca923650ca9d691cf55787258668bcde916af42a702cb96328940f7e751e0845aa989fad0ad10b30be13d1aaf77401543f9bddbebd7961007124b22335f1f17dddd014479d19ff68e5dfcd4ee3621d396d7a84d959d98ae1bbd6305830d302797ab8cb6378a46fd88e45dc741e3d0c3d9b3f6b6a7e191394e6c135559f746dd405685bc8c650be945dc8a79a444c37b294b", 0xff}], 0x8) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) getpeername$netrom(r3, &(0x7f0000000c40)={{0x3, @netrom}, [@netrom, @bcast, @bcast, @bcast, @rose, @bcast, @remote, @rose]}, &(0x7f00000006c0)=0x48) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x7ff}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x950) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000000)={0x2, 0x101, 0x5027, 0x10007}, 0x10) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000180)={{0x1, 0x4}, 0x4}, 0x10) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:11:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) fadvise64(r1, 0x0, 0x6, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x0, r2}) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:11:43 executing program 1: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:11:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) 12:11:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8003, 0x4a) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0x7fff}, 0x2) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="c8d7aabec13ba16c4241e4989c68ecf8a3ce697718dd52a9fa2cbe60bbe648b7c052b3d4ef1895745c02ebba7b1cb86f289ccf2e8c13b5feab6b12d65df628f7fc6c2ff2f7785fa545ef534094310cf30c153662446fb74fb66291f7aaa14074441224cdb9745e179e824e0c1cd0eac327bf4f1923c5b1be5328e1510387d4ac3f464bd1446ef522cd7efb48c048637a5a0fede5ebfc2c01", 0x98) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 322.374138] mkiss: ax0: crc mode is auto. [ 322.556604] sp0: Synchronizing with TNC [ 322.670813] mkiss: ax0: crc mode is auto. 12:11:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x3, 0x2) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8002, 0x0) ioctl$sock_bt_hci(r2, 0xc00448f5, &(0x7f0000000080)="10640011caaff98db4f4a4fba96f0ded722f2d055c7706285225901738b6a4a53699ff799120bd6da78c1d6b424eeaa7d920af315819b003ca6fe41eee7b81e91ae01625d36f7cd823971e8b370936181f9191bdae83012aab22bee16891e6a2cb") [ 322.918239] kauditd_printk_skb: 13 callbacks suppressed [ 322.918254] audit: type=1804 audit(1549800704.198:561): pid=17102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/247/bus" dev="sda1" ino=16801 res=1 12:11:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x8) 12:11:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KDSETMODE(r1, 0x4b3a, 0x6) 12:11:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe75, 0x20000) accept$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000180)=0x60) [ 323.266917] audit: type=1804 audit(1549800704.548:562): pid=17186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/248/bus" dev="sda1" ino=16625 res=1 12:11:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xfffffffffffff800}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x245}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f00000001c0)) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 323.430127] mkiss: ax0: crc mode is auto. [ 323.489082] audit: type=1804 audit(1549800704.618:563): pid=17183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/193/bus" dev="sda1" ino=16522 res=1 12:11:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000bf, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) r3 = getuid() stat(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='9p\x00', 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="7472616e733d66652c7266646e6f3d8bfa1f6117584f0e4a9e0bc232c3f7d84788952222b0ea70a6db7a57cd2e6a4e118b5eb2e0b5c84d5736d1aaae2e62dcfcbb8a0d4980a96a64c710fa5518c6ab833a073843322d0dbacdcb1e70b9ea94f9bc61343046ba9159952a3d2d075eeeecaf9c84df71ce00000000d34d7cef9ad91f457b63e091895b2b5bd3afe0350111395e37aeadb98eae85b58d2f9ffbbdf5d067ecf9bd30ae3d24c7ad642b19e263e4b01c770279a4b004197ac5838c643f9eff0bcb6d44a157251e66c41415e0fdeadf7dc22c2376e94a13bc7940143dff5cb1b39e67454a135ed8f778a09adc5b990084ea", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',version=9p2000.u,cache=fscache,posixacl,fowner=', @ANYRESDEC=r3, @ANYBLOB=',fscontext=system_u,appraise_type=imasig,smackfsdef=#nodevcpusetcgroupkeyring,euid=', @ANYRESDEC=r4, @ANYBLOB="2ce23146cd5484fbdda58e49f998c4b9061324c818e4c9ead3adacdbc0b93f0c40bd4446edc6338a18b7a4b1f42a5ec70e84df09eca68bf83fffd51f51c3b6f0ce699f4aa7267c0cc7bf21473458c2e7c2dd6e8acfba372e6d0af3ef85be0ac691ad4f2fd096065790c86eac3f24552e0f1fe4f9a1c9d41cfa0a80e68825c841284662e163965ad895a449dfdb5bd3c7832e2cfa63f40b8afe00edabd4433143e9eca2a3adc482fbb33906af01b80a5551e5b95c6b4b45ae4e2fdad43dd322711fe1c70e2de53299"]) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) fcntl$setstatus(r5, 0x4, 0x6100) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) truncate(&(0x7f0000000280)='./bus\x00', 0x27ff) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000000c0)={0x9, 0x8, 0x2, 0x4, 0x1, 0xa9fc}) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0x8000fffffffe) sendfile(r5, r6, 0x0, 0xa5cc554) [ 323.651599] mkiss: ax0: crc mode is auto. 12:11:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:45 executing program 1: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 323.813248] audit: type=1804 audit(1549800704.648:564): pid=17188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/193/bus" dev="sda1" ino=16522 res=1 12:11:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40000440000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 323.974791] 9pnet: Could not find request transport: fe 12:11:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x10) [ 324.114467] audit: type=1804 audit(1549800705.198:565): pid=17225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/194/bus" dev="sda1" ino=16525 res=1 12:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r0, 0x0, 0x4000000000005) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x14d600, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000540)=0xe8) r4 = getegid() r5 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xe8) getresgid(&(0x7f0000006600), &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)) r8 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xe8) getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) r11 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d00)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0}, &(0x7f0000000d80)=0xc) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000e80)='/eth0trusted\x00', 0xffffffffffffffff}, 0x30) r16 = getuid() r17 = getgid() r18 = getpgid(0x0) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = fcntl$getown(r0, 0x9) r22 = geteuid() getgroups(0x4, &(0x7f0000002780)=[0x0, 0xee01, 0xee01, 0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f00000027c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) r25 = getuid() getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) r27 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)=0x0) r29 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000006080)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000060c0)={0x0, 0x0}, &(0x7f0000006100)=0xc) stat(&(0x7f0000006140)='./file0\x00', &(0x7f0000006180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000006200)={0x0}, &(0x7f0000006240)=0xc) getresuid(&(0x7f0000006280), &(0x7f00000062c0), &(0x7f0000006300)=0x0) getresgid(&(0x7f0000006340), &(0x7f0000006380), &(0x7f00000063c0)=0x0) sendmmsg$unix(r1, &(0x7f0000006440)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000200)="e7bd9bbae51efd95aa613a6c349d782cbd840a45456ef7db391009628f59c41a9ce00d7716225d85139701d0efbc44febd1c8b2407ba88e6cdfe6807f8067f9be0ea8123b050ce96a3e83a0e4ebd2d65baccd8d29d3ef6ed0c0f348f42fa2627605684af954716e3243561059109f640870465dc7e7284e67c8a766eb0357a4c7622520e9ff301c2105fbbe3f8f29623ddac170bf5eefaab4a943d564829ff7489b4802d87c8343b941cb2337074cec8f26402cd8db73c885331be0c7d03ed7ad5ba960a6746a67883d519cef0d1ca25f1b2cab31a0d5edb88407de8567a48f6955fb0a85f0622095ad665b3", 0xec}, {&(0x7f0000000300)="d4560ee6eba2e714d9f1c06d3ef801532a024ac18f4fff95b95bf807e180408a1d08a02cc456b54d89a96060e6d74773d623e57c07b27461ef5498b64e52e299584ca9d4198d4d84a1f4cae6b83280b4ef9ffd91cf372b87415b2b15068946129b6bcaada9e2ff69f25b54a68d362f0f30ed8e781719e90f3a5c0231020e3e42e770c3d0debe832c02df503615903bda6f657f3fc4f3b5a7ebfee95373cbae9bcc06f009c61aaf005115509a71f3860cde4a6d9d", 0xb4}], 0x2, &(0x7f0000000580)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x10}, {&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000640)="a2b629c273e909fb61c2d62fc5a935e7a84f948364ad8ee19b7fc203892496a055c351293ab3651ce5b275ab5a1efa3809ad74be502748d75c49cb2627c3c916e89f20275446714a439ccbc9ae4ffc85dd2e5eed036ed86bfa9395e8c4ae08698ad0bb46947d52b64e60f265399629aba19cb5f86ffadd90016eead4dfa96a", 0x7f}, {&(0x7f00000006c0)="fa59078493c7df95135496c0db2aaf5bccb5f8d4be8610c5494b6565c05cd359dec77d3be7001c083f99e12126d1d539978cf0", 0x33}], 0x2, &(0x7f0000000740)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x80, 0x40}, {&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000840)="e2cf5e97a92afd690abc55a4b3cdfade46307afe4016c694d5d97edef7f60c0c6b6d1bf15fe61dd8480491355715d713dfb5bd950a6e1db5b52b08401c586e05a669679bfe2584822e555b8f8f7dd5cca13ff6b49ae00d91d2f207617ea91f250b4696a677ced4c3bd9dabcedf8d04ed6c4e77053e", 0x75}], 0x1, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r11, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x110, 0x20048000}, {&(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000001240)="04bbfb02c2407f4eeab47c7e4fc66257276b2c8d6a5e50077690e4175b016e87617c929c04eb3fd3acd0ccb098d9728aef2702d5a526f0e1f1a6a4d8124a807090e0f7161ee5e033edc3b1027550fd7382200a6a81c57de8de91091c4174b1723a05ee4c1794772337a0aa45f5443cbd488efb4fdde0f092d6486943a6c58640bccbf8f8d64f943137b7bc0845730a06d12ae2c069ea70223ee7aada30d02533056f416572662e8d483d95c6154549bee4c4d8768e88656a005081bc7590c0ae8b6ece99589957585f8ec9d18e7114a0", 0xd0}, {&(0x7f0000001340)="c8c0eaeb55ce1a987dfef9e1a2a55767405d60ca50346bef5c4d72c30f2016a64caf908c929554258641485b17aa1ed7c9f5c13cac7bdea5ce8b1de5e0aa8399f3f8ce4debbb06a6dc646c9fab5cb9a083a241722fbd3425ef8679b724b369bcaff472f1e63d136bcbd51c5ca1df4bb791537af39121e85a3fb81fdb5363974275c03d0aec7a846929d04a14bb102eeee9f886b3e9365697483aa09b7b9fba24271740e629f5af2fd644c1e33c", 0xad}, {&(0x7f0000001400)="d87498a9d36e987213a3ef0121c787a6410d3f8f07e6b34fdea7caf2bc39d1b114a869045223f19e4dd05c76aece9b3875eb3064380ee2913c4cd91edddca49f4a7c4c7e046a6dcb13485c450713bb648819353a4e393d24e10fdf4b6ac46d9bd2ef97c36e3e4c770fc46a8115fc0aacc52f51c7e6bf29aafb0e7f66e3a11928933e302aebc8d77e6ccb384bb52b2d8e2b7d13d16b8d1d4c2a1b802ee7535ca7075e9621194b3380884d7e8c5f38da257a82ba962f4e42be08124366af93b683b2c5a438e6741a2ab6bce20a25d4f5727eeeb9c55738af5e", 0xd8}, {&(0x7f0000001500)="f0df0f5e9a04b6408cf4a1f602b9f032a13c263cbb5848488e297a1a6ef24aa828fcf831572813561492fac25fc7afb64bd364791c7dff657a9a791370855d245f9202be9ec526ee727ccb98b5c42fa43d74dc433b32d92651e2e42c0ee0c181ceb0b3bde84f0a63539bd9b92886818997666cd7f47d2a6cdf554dd3b071d9cf9c01d20bb43bd7ad667106f54569541ae61d95a62e05bc5fb90156e826a7e0ea9d86843e701f2c5ede0f2454efbf41573e4ba77a90b61ba39b2b3c4a94f3fc8ce6d723", 0xc3}, {&(0x7f0000001600)="c4d46c31f956efda9b2f206129012568f14aebf034e4b07e812e2032b6a01b82da4c0bca9a3e9e0b7ad65387c5390232425137ce3b9aa16cff18fab544acbf67402a654036dd7deacf76a39a62a95193d3042b48fa47d367258fddfdf5c7c05d9aba784b5e9f09f46c01cddb66b5e04c9b043c51a6658d35e30b582b1e1b0a70f8f2f69c82d45229a53878c32944345e0331daec0135c2850e445f4ea2cb2d33b88c1088397b7448805dfd6e6bd7e4ff90f08d494a088f6c4764c50ead44af6915d43f4dedc0e75460daf06389784dc27a67b54d2455d4ec3446d71fee46bbd76ec0b2ddf3f536", 0xe7}, {&(0x7f0000001700)="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", 0x1000}], 0x6, &(0x7f0000002900)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xc8, 0x8001}, {&(0x7f0000002a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005bc0)=[{&(0x7f0000002a80)="3d70ce78042796d09e44ddbb397bde4bbb0ad7a4b5efe991336dec6190cf500f", 0x20}, {&(0x7f0000002ac0)="1f54b6d1564f98716358dacc9d4f1c87b63f418bf48d1397bb6637c2c0b299ca34d8c241ab79a14b0cc7446e77c27c0e4a2b230388ff80357cc4501d549b673cfdae2b741f25bc3434cdd26cd8171bf0640a32beb3fa99f4032623169bc3483389dad2232c5fda0ee7bde64fa2d7237b57970fb1b8a4dcc5a262407554e98fcec603018a7051a87a021d", 0x8a}, {&(0x7f0000002b80)="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", 0x1000}, {&(0x7f0000003b80)="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", 0x1000}, {&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="2e74e0d4e2279226b68b469177e81af3ab4e", 0x12}], 0x6, &(0x7f0000005d00)=[@cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x20, 0x4000000}, {&(0x7f0000005d40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000005e40)=[{&(0x7f0000005dc0)="90af", 0x2}, {&(0x7f0000005e00)="e651287d10fd8c2735c35ef8bb30e327f06196cadbae2b34fea3f5fd51889ba81442e778", 0x24}], 0x2, 0x0, 0x0, 0x800}, {&(0x7f0000005e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000005f00)="8a9503ba5c8e641a27704b168e2be9e916d0e7b08bd6c7790f0395bc84a9d1ec516f191c377a5908f48f07fd44a5186abacb646c3aefe8fea4f2724acc920dca4e07b14444ca1ce34ccc1036cdc8efa5713577f6978f584e1e55bb9f7ed6a766094afdce66e284cd5efeb99c332770dd9466cb7d9a52d30db4ecac900d965887a9ed367292ebfbae49c42aa3bc543d28253ff9e9929d7514", 0x98}, {&(0x7f0000005fc0)="f2c5394526c15f5acd7f6ce92d2467cfe4603afd3872a1b2b9cc33d506a2fcb87a2f909de298971761a7b1b4803bae3afeefccf37e75ef69177df75a06a6602262404a28cc396340274b9cd38fb1e31ff1d7b4df75048c972441cc0e", 0x5c}], 0x2, &(0x7f0000006400)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x40, 0x7b76eea2de1f40a7}], 0x7, 0x0) r36 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x408300, 0x0) setsockopt$IP_VS_SO_SET_DEL(r36, 0x0, 0x484, &(0x7f00000000c0)={0xbe, @empty, 0x4e23, 0x4, 'lblcr\x00', 0x23, 0x7, 0x42}, 0x2c) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f043, 0x0, [], @p_u8=0x0}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000012) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x4080, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000001c0), 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x400000006) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 324.346841] mkiss: ax0: crc mode is auto. 12:11:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x6) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 324.373421] audit: type=1804 audit(1549800705.298:566): pid=17221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/194/bus" dev="sda1" ino=16525 res=1 [ 324.609702] mkiss: ax1: crc mode is auto. [ 324.663447] audit: type=1804 audit(1549800705.298:567): pid=17221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/194/bus" dev="sda1" ino=16525 res=1 12:11:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)=0xe23d) [ 324.941019] audit: type=1804 audit(1549800705.348:568): pid=17193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/248/bus" dev="sda1" ino=16625 res=1 12:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1d) 12:11:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="04a373016409d4220c51333361a0793506e958f6a029102a571f3dcedf4991d329da9b1dcd98c4cb2baeb99ed94873760e6ce67616c27aa601ba") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0xffffffffffffff00) [ 325.184158] audit: type=1804 audit(1549800705.428:569): pid=17193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/248/bus" dev="sda1" ino=16625 res=1 [ 325.311929] mkiss: ax0: crc mode is auto. 12:11:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) mq_timedreceive(r2, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000003) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400000, 0x22) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)) [ 325.361409] audit: type=1804 audit(1549800705.728:570): pid=17254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/195/bus" dev="sda1" ino=16521 res=1 [ 325.523148] mkiss: ax1: crc mode is auto. 12:11:47 executing program 1: 12:11:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ppoll(&(0x7f0000000580)=[{r1, 0x2400}, {r0, 0x90}, {r0}, {r1, 0x1000}], 0x4, &(0x7f00000005c0)={0x0, 0x1c9c380}, &(0x7f0000000600)={0x5}, 0x8) truncate(&(0x7f0000000080)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x3, 0x82bc, 0x1, 0x93d3}}) r3 = getuid() syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe7, 0x5, &(0x7f0000000500)=[{&(0x7f0000000140)="ecf9a0e8d7068d747a6b6660ab86d0a73b064c6645cac43559d1ebe409c039a64be28940261815456b9d3ba8eed88a90ceaadc3214c2ad8a6273584924a3a429ff3b8186031c05e2a4d6748b0c09398edae5595f769d5e647f7b493ee322595e1f2fe62d2e5f13083be0f13877ba049e5cba69e0a177b4fe842dd08be29bf8104f192ae36382", 0x86, 0x1f}, {&(0x7f0000000200)="7c392b48a4650d283258774481ff69ff44091a28f6fce31014095b5debfe1537e3ebe02d8e30449dcc38ea8c9994792710c3abee4f97023bd3ccf5540b578b86b18150f038c222de9cc88f9e6a7509683ec0c9762fed2b18b05d80b285fc4a7b56540bf51dbdc1858dfd97fcd5b92dd5de48de267bd6dd6f160b946346a571d0a5a74e97cdab3bb2e53e51f0dd83b38e39b7f7f5d98cc20cef03850d88a5fb6f9b7251770c275221271ad5a0540a4818d75207f4350e76e29ea485ff", 0xbc, 0x3}, {&(0x7f00000002c0)="d60d102b79175f6c501d7d1a89b9eb4899f75bf60aa703d905bcf43ea713e5102d513b911e9df13101d4be8afb0f819abf12c534316820d1a222244c29f0de3e3411d9678eb386a06ca9e670306e59f489d73df56e7f1246bef56a4947d99d9ee6540e7134f420a05228751ed31488ea1f9f2912d92c65bae7885474427f90d086cb1ffd738fbb27bae5ab42", 0x8c, 0x8001}, {&(0x7f0000000380)="e4570cf39819351e085989f8f34f26ef2fd588725b9e0d6e854dfb88141b95864d2f1f6d3a5f949572b2b5e6c6f77de6e301f34c9a79d2460d1702e93381b58904e009a59d8d3a92ef1a17d1e158d6a0e5bdef", 0x53, 0xfffffffffffffffb}, {&(0x7f0000000400)="0658dedcc86dd9c7b46960c221266e2a2ccbd986570ae4e35047948545c0f0d874ad149e9ff383c5ccfba44dc2c5bf38afdfc11f2c6478efbd0e7c2ee5f3f66f51536951d68a3b2ddaf0ac481bc9b95ecdd4d472be94dc791bc6c6c976292b5fc5382dde4a338afa2c79b31fff0a54b354ff759c59eefa5b85a217c3a8660883cb15b3217a6fd412d8cae379bc2fcef2cbc017dd105e5a3545c9234c849298bab3ea4e059ceb94702a534467be3fb8ac37d2c2e242ac5b9b8df201187a2723817ff4d75f3bf98b33747170d5f15a667a89b859b961be37bbb901b487a4", 0xdd, 0x10000}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="71756f74612c6e6f696b6565702c626172726965722c7773796e632c7773796e632c636f6e746578743d726f6f742c646f6e745f6d6561737572652c6673757569643d007737667d9e377f2d773600312d393339002d627735642d7f006437613938652c666f776e65723d", @ANYRESDEC=r3, @ANYBLOB="00000000000000fcff"]) 12:11:47 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x9, 0x7, 0x5, 0x10001, '\x00', 0x100}, 0x6, 0x10, 0x7, r1, 0x7, 0x800, 'syz1\x00', &(0x7f00000001c0)=['/dev/ptmx\x00', 'cgroup\x00', '}cpusetcpuset:+{\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', '/dev/ptmx\x00'], 0x4a, [], [0x7fffffff, 0x800, 0xfe, 0x6]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0', "a50bc7036325e481984d9562b5732a01750b92cb521252fe67e988e2bfc88e94d21be947e5c252ec7e633208f8ef84ec7c46f2d72f"}, 0x39) 12:11:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x3b1f6675) 12:11:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x48) 12:11:47 executing program 1: 12:11:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x4000000011) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 326.204781] mkiss: ax0: crc mode is auto. 12:11:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101802, 0x0) sendmsg$tipc(r2, &(0x7f0000001400)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x42, 0x4}, 0x1}}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000180)="f5198b3e3e62133e57361902e47988b0ff44af0067aac7655460b1afdd25d20837300d027cc027efef620e29d06509c4b7c168dcee19cc8fd1126116851b64c1c679e7a76e51ab6e2d9d127c8667cc098f", 0x51}, {&(0x7f0000000200)="d287a2bf440edac25b28f9a2a769ca66125d521eeaf995c6f9cdbfb3b64fd4a955afe0f521b4ee20600c3e4d990a148d863c6ced70b4a48fed6b9a03d5", 0x3d}, {&(0x7f0000000240)="7810f9f8df7fab1cda76d5c9", 0xc}, {&(0x7f0000000280)="f9e49d7c7a0af7bfa1146c299ea0c391c8de2105cf7f020b1bbfba4040403f85d11874958dc21c5d0dc79029ea0f089f53e8e2c8b03f68dd696ff11cf5e9e147d8319a1d7b33ca1ce1669d93ddd1b205442102e96a3736432e73dbe4cd7c9fe823398c72bd825e", 0x67}, {&(0x7f0000000300)="f55c7a17c1d26fd4673777e16aa3ab2a53ebcb6dfff3a57dd117fb664b4056277c83545412f918f7f13de132b0378f522f38dda00e36d67b5343abc64bfa7977c0d9c8a85f81b0bb3317c2cbc1da00e7cb24c2cde842a1550784e9c0f12290b04571ae2ec0caab76dc7845b03ba762b1314c77e57a1d5ce527d26f550c8ee8c6406a264f9dad478feb4640107d05d8c34f0b1338dbcf060218390a22379fe9eab9bf669c8ab0032592571b53536b36af8052a0b5623d37ca98786f45a9e63fa294245d0ed8045006b4555173eb3df1e8e4a264c5d768fad9dc7b8b93539dff51649c6a0fc85001cdde7e51bc5409c07adadf2a5869f8eab01af8611c0c8426bfafb79701ca3570fe83a57ced4f0e01e4ff868240889271788f64e1717e4db6b1a06e64eb492cb729232804bbb4e35b23b4cb2620f04ed188ed76844c6fffc1041f89b4218b521d7348bdc90304ed35b66912cfe1349ebf12cf716ff8e5c3bf79707b23077ce9aa4c1d6cd84a71a0ffb5834da9df3cc3476c9ecb67a7bf6477c7baf504384e560c75b2b7a482b62313032b02309f37441c983b5973de22fa8c408f589bc75018a28ea4d87e19fdf9fa12e45c67cf67f0c36077b14215e91964036f3408ef890c93e6aa8e992434ca474be1e1bd6822668b8d72a2c605177b2b5d82e8774a72e3e00ad3d45b0a3f707876262efd4077c2349e495889487cf61d2ca4797feee931d60bb5ea7863282744e1fff0f7d6879c4de5931067994b5cd5920de9958adfdc7a534040a4494fe7bda7ce95574533225d51469e5bced79549f8b7919cd9253570d47158aeba8f9e739ce8ec055309ae8caae6063f27f122b12b13e32990b4a473264a4753da9c90ed13653be923fa22667b6419d3248ac8c77c39d7a2bbd855bb38a980fd18df4eb7a6ff9896126e24d25fb85e7eef7c309bd4ddf3aa9020e70050b0fd2434b822e1576452258409f26ea9128e986f3b8daa4083928b289a12679fd9bd617ebc4bcb9550e61a820de5f2bbb91ae4a6b21c9087b507315b1569f576d4b3b3440bef3e7a689620531978e6f943ddf792a9285a31358dca88f17ae7c7f665acdcb3b2a59e7e442fe22b21fb6e832430224a68cad8055dfed0dad7a2023ae58353d73c44ba3472af6df3d9b556cecbd3f8e74f38224439a4209534ef3cd0975bb0d7970f24d7e2e905d10fe58accd375bb3fb65d23547fedd0897aac0f5063f38f35f306b1b29523b122251c028a2bb8d12753418d81c9263350b24b89a368d48707e5ec7b475ff7920aaadda9af2ecc6d18a052d62fb4b921658c981a1c826182dcb2e604e6acd5df2fe0facfc21ff609f8789c52d3875aa26db33f8c16ead80a0f3b432d8e2d72c7ebe27e066a416421e23413868a541e68d9195ba4725d9c9bcac620bc89e6a768a0320231d04791d63e972fcdd3045d716cbb078bd2c1f6f58ba43a3e8e9d5d3179b4da5f78397a95f617b514d28733b9efbf08a6fd1d4864ec91b3abbac3c52137656514a501ea9bce039ac7a2acbc2250d3e4882b29d612685fc55f5042791be2cad3399559e0d7a6f5c4b49d57d0d336a71b9a7445369ee283975d144c55756cd75f3f20b8fc3eeb0b85149b4820038e9d785c432f7407b9e5fb1023d90f5955ae039228ff36ac1c50dea40de3381cc77a7e4f015ee95c0b8c3d3bc23508c2cff1377e215ca952a58edef9e80f3d8983a206441715f99399e58b028dbdab54c4d42ea3a5e90f62d3d6b77c0430e84a1ca61a2886675a447099da131e21678d8dab791402f04d19cb659afeaf3477c850a082b22ef47c4af920ef9420f9886763db6419196b30318335e5bed119c5f744e153b41cdab737e1c2ad06faed0a419fe17ac1c0e1c3fb817d1969b3eb1fdb8a2cdc39c75845f68b0c7d025dc3ffd59b37cd276623bc7f3bc391fbed1bca6b96ca91c99e4136938a4b9342f8cd39fcf531169fbfa4688006ad5c9dba131c304c0eda9a24a30bd47b30c5ba864ab513dd43f4472817275b56f2073f49c7f9a48e45ead42983af0e432c75b686f7e9092cad054b227719291269af91bab005913d7c0187e214ecdf46ab40908e0bc160ae9fa59170cfe721e6db730ccbb4f1fb07105dd20c79701648bf52ffdcfcc3f3f5fa50c95752d572e4c3700ac7d842cc1926c6969663722accb16980aa8514a6a84a7044d125fe75c29672c31c7a9bf61ba2677a03f176406dc66373eb44e0b1d9c3e7bef581fb9a6bf448385a1955e35bfa86ec1f5d7c8dc2a23aa2505a54c00d8c5dac81592e838ebbda5107bb346c91a2c29fe95c18482475021f984a4d431f702a090219d72cab3f6066ca2c8629bbfdd713bc08095512b959166180345396b222809b0f3fd9d715f76866426d05e7c1cc1f71ff2a90bb1b525881c3e3dc6e617e7f2d095b560307e0130d57ca1fb1474879905915fcacaac6c4dd102572699cbc213fde53d7ebcbc0dcd8af0f4ffd27fce8c1e5d7a007e1ec96e6da0e47a90ba286d143258c6726635fe315188b6d7349512841afe0fe21fe3340cf9b12be51a5e7f340b618b9aaab5190e70e9749af8e8759cbb8985b4e980081c7cf60ca4a460c6412544916244367a4d48efd58f4eb6d254fc56c3446076759c2a6e38fd40f88dc6c7747f35ca0e9d7c722a4608f3e8ca1fea328a47e4ffb4a8f229747f5bbdc0a198e9b7d0934d4385e429125732546e4b950b8ee59455a53d46d250a35be98f580038bd22b230c02805bbf8072ecead8e106cae65518552b6618083cb4e932422d7f65534c173f734b2e79a7002b1cc1649de5a2964ad8e04753bf51c8e6071ef8da1ba9084881d7fa4172804336e0c54bb2cf08b18546278dc2ed93f16e2500e8402d920e21355edf7f9c8c94dfcc0a815169b8dcddea56cc1f453872be6cc9416ac24aaeb3b9e44661d88fc0d887fcdf20fcc3f93b3a5d5147bd37ee40ff5740ec9f74ce5b63b472c2d670281c5286d4299c0969241f6467c784f8a8be43c0fac2aa2fa451cf3f9c8fc009556aa6ec4f9643f95cdd4b6fec6ecaeed1d310b19f7365be16426b75e5863e3aae70bfcd8059fb62e17c1f18190f1c540c311bc8df54bcad3791a073a8b8c8209021def6720ec52d0dce73675640684cde1f6e4407659585c1a620105fd2a9aaff54d28f5b75a3db556baf8ac18f4dead10a2d369890482502fc140566710ebd29dba30f284decd5031fa9010c4ed725a3c3d2f0042589e5ff19ec899493a9af6011e0252a78fc49e467a2f942bcedfe0a140dd565d8547199efeb4121ebd08c80ec4fc5de3d166c117390c90ab8ca744be2186650b70bc884d514e96da145e534d701e42ee1f3816065413ec3b96ce112aeee95ab6190c36dc907347cf235f741fae6846fdbc1cc2dd7929edaaf4d11af3d5de7a3674feea4ae6d327e84b77a7d592ddb6938ceb35616c3324545508881bbd4d222ca7020a54821f4a61767104079576a8e4b8803b59eeb621a8c479d3019fe4a6eba0122cef6a53b89faa1f88b6bc06de72f0913d4bcf0af33f7199f65db5fec1df6f3ad0f29a40dcc52b4c10f18eee787517fa26b5d4fe9738c7b437cc2d12313b32017f80f222a5dcbce4a128e9cb3f7ce0bdefe544452a19cd05e9892530da490cc486024dbee27bb63ee2927d571734b7bebbc72cf3394e13d9873880b48a0fae71fb5924a8b0b7c390dab2ca764181fbfbc4ecbfca2ab5a3436545ad7ea255c7402a296c420bd5f4601c0dfb870e715196da15720d353c22ba8b6aec327ee3225707fe6bbd9ffb23e0eea36393c07a02b492ade0cbf7a3bbba5ba7cb06ec809ac9d0eb9cb36f51bb579a4d441a9fbbed3da44c5ac88bb2b0f10cf843a522d387b2c5484de87f1db969d07d6064ee1b2b35eff196692a954e873cb9b1c60e04ded1f564031d5367132c70f25a9e0461959d42a2f41be1de8a7c1f22ae0cd3b43ffb7330bd1f8a23cac0c655ab84331d9e12de66c76786bc517ad6a80d2a4198c54cd851e65a3244b47d0b26b22af82486b21b410ae9c7e75a535f8565e6e01bc707de8d17736a4a39e6674169733968dd0ea3f5f9456d9e3a2dcd17e1cab89a204bfd53b549036550a9447347f016321a6596a448f06ddab5d5015cdb51e493c86b25c8c9941bf244eab940674a264059e37e310b0c692c92789f0039c89f41268b01f3fc87960c021f07cbc60df4fbc8a0d0350f78ef062fdc827936aed0a8c8240a34bfa297af022510ab508aa2eee04a804e623b9363fec45da65bea9b631a1580c6d4ce41660ce66ccf8778698af0144361973761b87f9b383e4f7cbaab739fe1d4b23e8d584f9e83b49956f19c446b4561e6eeb85ead9dc2663a427fd32fbb0248ba700730dbda2182aedb9d422a0298975ce989a3eeaadab12573fa676f57b4b591e7aef3336b54de63ee5c0815edbda38baebc220e61a284539abe7b7a4c8f96189f122a82eb46b6e32147a958103141a8df62d06b3a2279b4124912f6a077d4532b6c140998778eb3e2869c42742252cbf2e23fcbcc1349f4e149c4b2554c92e9bbc42cbd7d3b59767b5a9b3cfb77b1be173d494f7754b54a7853cc3bf2ca3c771b4ee3663bea8df04510224f92398c31e4eeca698d9ffcdddf6dc535f838fc0c0226b744ed77b14a2c549e27acb37192cc720d10689e27d66408f454d10fd01506892d0009e88c48df28a7e917dc4cad3df13e594c86c759cc3a794f09b3934a660c71b87e1b32cb285d9b091fac98a1d50545b80893e358bce06c242f669bb4a040acd06f9d255f29d58ff4b1fab8d173b6397f428e02eb47a29c03891e7ab315c276f2c4c75e1886b84c8e58b3570daf5b7395698353d124ba0ce62062179bdb24174d6660e494bc46cfd511e182be1b12b677591ded65a40e4da410f149c6363d1c26231d7ccd3e5a16c3564b35e85749fe5a8a951d243f157ae72a5f2cfac17c9df293fa9ca550aa6e21d297033cd4e604c87788c5dfe4d8e89d655b03105dd723a522ddf736f41fc7b8b4293408652ec93fe3edb189e96d7b192990aff938c8841c28346425db6fd1a525060f58f40ca8f992732f2b2977e0dbe34c9bff44ecf36369f7e7520cab1ab3df5825ceddda0b360624671d568b67a099e68166f34b123c14d82b6bc237e07067810dc32668b038189dec9209d5491fe686acf75edc05d802f72769dcd3e70748eb05597b646004b53b01908859e7f780916dc704d0275dc6fc322f6e76e40f7ec7bf01258f02b2282786589f13b61799c7836a6d0e4621dc3771cbc1ac143b61c48ce872584b8dc8b761177ba9c46352fc63c50a71dcd99131784e6bd86d9b186bf7fc5d91e7d8150daebeee73a10ea9a6fa3ea8f8ef9d3ff63cb856711b5ccfc82705f28da2ffc86cd2e870c8d21cf54702ffcc91dc467b3d643ce4749a6690db5ec7367207fb60dd7edc8997abc46f617d1aa7d762d4e41073644b5bb773157f8e70de0f4680f356c5b6cfc1e112fcdb5427f5952ee8bdc77e8361e4a314640b794de8f05b8ada4cbe9f64c69cb1704796045c4378ca2094e6cbcab1be60fc2333dae89d35526eca50e3945622f0baec357b65ed1cee2ff7f629fe2362f7a4294342cc5a982ff1ba44ef1fda9b03761a7c6f51c26f625f4d76b03e1f08680252990710a68d98afdf22b97e5dafad59ec8792baf95b004516cff7cfb8381d16aa0a13108e17365cf502acf878ce9dfd3ff7d32064ef5e3909a26b05ae58b2f02c6505416f7048ab1d6bd0b6a4253c5e098e6d4", 0x1000}, {&(0x7f0000001300)="61d452a0132978c38682b3f5a49caec56db9861a3425f5bc4b5bdc61043c464abe5fd82df86f7c97e6b62ae51f0ac9fda6da9f0583d23e92cde188fd", 0x3c}, {&(0x7f0000001340)="4696efa9dc9d6877a953c30e3c946ced502c67f5157f0ed0dcca50", 0x1b}], 0x7, 0x0, 0x0, 0x20000000}, 0x40014) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000080)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000001440)={0x1, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000001480)={r3, 0x101}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:47 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) [ 326.361888] mkiss: ax0: crc mode is auto. 12:11:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x4c) [ 326.839107] mkiss: ax0: crc mode is auto. 12:11:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x200340) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:11:48 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) [ 327.045176] mkiss: ax1: crc mode is auto. 12:11:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/4\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000280)) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$rxrpc(r2, &(0x7f00000000c0)="27e5c311bbdb2516a5703cac6c73f2023b95ffd0b15eca19ab6a320beb5e96776dcbf1b13a0a0182e17a1ef3180efe38b9079e9a1fb2d8e5e02f8fb36fa7ef4348c59e228b69bfa0f8fd0f0bb6724d9c0544edf7907dcfd61d09cf74801e2decbffa6edbd3696bda82f3ef15d9c205fd19f502480b5b5a954f67c5c2ceede441abbc03f105b061e1a368838ebce90a23cf096fa95c77d898f574bb09482f22d70c651a0bd28a8e8cd5b0e70528a283a0afb7210deacd2012fca854da4d2690440d9662094466d6f28a38b307069885947e256d1d7ff49bbe17974fa728be8d90f15f62e2dde048ae7a5cf84242ff23508c4c87b995b3401a697521", 0xfb, 0x20004000, &(0x7f0000000200)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x76e9d3fc}}, 0x24) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:11:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/249) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:48 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) 12:11:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x60) 12:11:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:49 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) 12:11:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffffffff7fffffff, 0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r2, 0x12, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xae90}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}]}, 0x84}}, 0x8000) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x6, 0x400000004000000, 0x7, 0x9, 0xe, 0xfffffffffffffffb, 0x7, 0x9, 0x2, 0x4, 0x81, 0x1}) [ 328.164286] kauditd_printk_skb: 13 callbacks suppressed [ 328.164300] audit: type=1804 audit(1549800709.448:584): pid=17492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/251/bus" dev="sda1" ino=17009 res=1 [ 328.277188] mkiss: ax0: crc mode is auto. 12:11:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x5, &(0x7f0000001500)=[{&(0x7f0000000180)="5e28a7386d21397814c802ce92d8cdadf86f0daf200c58e9c7c7d8e5c95baf6faef34dbf039dc16948d8853d6cd8bbffa7420bdba23b22b9c89a994bc714327f6632555a1474ae039cfd09a5246d95880b8e5051e826a0b017cc631d31e82b8a47fec4f20b05b230540403aac35dc8b539ea803db2b241e586d513e1afc219b0acb23349a485183da212bb0b40b5bfb3ea3112c08f0880e7d03f61ffcec2f7fc1f6ddad18a0a87449e0ea811a8731587a280847637936e96960f9c6a", 0xbc, 0x81}, {&(0x7f0000000240)="9e630dc2b0cd6f7ba3233e83b22127a32950878ed5ae0cadd55c0661fe4cddaabf004192e083170b57bc4af53e201d73d798b77dd88777e345bbeeffe57c22b82efc1857654fc8f90507713c835237aa7889120312bb2e6578b3c882973886dbcfa108ed1934d762c5de30411893eef10b7e35ce1829b00df464a4de7a42880da98a18", 0x83, 0x3}, {&(0x7f0000000300)="beaf68f8a5af2b6bb38e4dd4c7b18fb0e84eec2736251911dc11eb1f04305a61ee11cab1ba96a7b4779e0d8a1ddee952850195c6e141eff98ba3e6ae40d91e3eb19663dc1868ae4f16e37db1c18e13f45281cbba10861023c77dbfe83d9d373aa04fe27b1765f7f7d8710504bd91b644f252f3c0cf979d6337d289f7c40abb13975695aeaa4993f334c197accd73b65cfe595b3449b321ea5a7b333773e598c6fc2bf009fc1200d13372bb52d8e261b4fc17d897248651c00487ffaae8e9534a6b164723564e394da3985b2447d05278f7602678f2b5dce0711b00864b283cce0351098b98b64d7f820da285a95c7d40dabc295fa5dd25893c", 0xf9, 0x4}, {&(0x7f0000000400)="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", 0x1000, 0x8}, {&(0x7f0000001400)="7a2ca603735b3326d5f8b53cbd3163094498bf05f913a925a8a5fb822dd9e82a12c70919ee49716cc6cc062bdc17e79055c96665cc330a6561178aea2ecc87a3ba300861c580ae3572ecbdddcf43a940b187eba4811d0bf5f3432219427bb0a72d451c906540432eb0be322449d5d258bb60eeea29eea7e42906bf1dd0c270b6d1210aa13fcc742c605b17614d11d76329147b9576decef2f8c55d1045fbb387cf3415ead7c8173e39eb77130476f093dd4129c44c3f63f84e2624d08b722ee84f1b807e066b700b3c130d56cd3561136613520eb0d3c564a758a3b746c467462c621f36bce5e84f389def39f025bf497c588b7944c7b3531fd222b73e3c1b", 0xff, 0x4}], 0x0, &(0x7f0000001580)={[{@wsync='wsync'}, {@inode32='inode32'}, {@inode32='inode32'}, {@noikeep='noikeep'}], [{@dont_appraise='dont_appraise'}, {@hash='hash'}]}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:49 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x101) [ 328.453627] audit: type=1804 audit(1549800709.628:585): pid=17504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/197/bus" dev="sda1" ino=16523 res=1 12:11:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:11:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x204000, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x6000, 0xf000, 0x100000, 0x4000], 0x80000000, 0x74, 0x9}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$int_in(r1, 0x5473, &(0x7f0000000180)=0x5) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x68) 12:11:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) lseek(r1, 0x0, 0x2) flistxattr(r2, &(0x7f0000000200)=""/206, 0xce) sendfile(r1, r2, 0x0, 0x8000fffffffe) flock(r2, 0x2) sendfile(r2, r2, 0x0, 0xa) [ 328.667464] XFS (loop4): unknown mount option [dont_appraise]. [ 328.792777] audit: type=1804 audit(1549800709.698:586): pid=17504 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/197/bus" dev="sda1" ino=16523 res=1 12:11:50 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x101) [ 328.990537] mkiss: ax0: crc mode is auto. [ 329.007959] audit: type=1804 audit(1549800709.968:587): pid=17527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/252/bus" dev="sda1" ino=16521 res=1 12:11:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)="39bc8bd07b4384e3debf4363bef5faa10853e58d6c44a83dc4e4f1f6669704e2ce37b42776a045292c308c5764fa891254", 0x31, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 329.096656] XFS (loop4): unknown mount option [dont_appraise]. [ 329.196374] mkiss: ax1: crc mode is auto. [ 329.252274] audit: type=1804 audit(1549800710.218:588): pid=17539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/198/bus" dev="sda1" ino=17121 res=1 12:11:50 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x101) 12:11:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:50 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x600000, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000280)=0x10001) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/199) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f00000002c0)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000340)="22cf953aada4c568c1802977b1012610934e8c3ce4a2a0a94cc1acc1ba1853a73f091e2cad60679d6a4b1f2c409194120396ef803cd3ba5e5f7ba3f48568723662ed823d1e224ff1c726845b271f65938d05b6b6ebca8a5a0582cbb4d77568201095398736f6c4c3e26bc890337f5928b63f6081dbe848d04d34bd71ec578439ec7b4c2b74145c0e1c83d22dfb2a9cb7360a945594a49e95865443d2b9fcecb4e425103f8a1feb4b160bbe13caf2deb65428f9bb45dca6e37191883969576c662360eed901c9965c780af4cb1078bd650c69e8e6eb30fac5dd4e34b73867cd58207a03f379f8e7e536e671b5c7dedff9f668259f26e98337221eb217bfa0ca9a80fce802ff2a0a4b622686adc922e4d4fbf0806cdb3f04844816beaca34f98760a87101447ef6dd4911751433168038f0d89231aeca42f3e568b5d30b5093a89c46f63ad5762c92dda4eb4f94c027eccdae75e11be356dddeb58adbe12fbad279e63d77ae6093bebf8986ef4125017e6376b5d129b543c606a13c528c55dd8424f1991e3502c512be6f4e5032e8939b06c275a8ade0575a2765e2719ecee2ea90dd359d74f5a48bd82b976f87c671565afc2c03e25ad821754c4333f2ae11d7019d5dc24ec7e9831b4ecd40d1d4816b0c9e256e97a091c7beae54e9d08d45cae5b7200ecc8ba68afec53ef7ae1659859b085758d05ceb3cb891d211ac0e442e69a9b5d8d9ffc32beb9dbdb5238b289210afee735e3b604c2de0a3eaa337be934ecd1a7a2ebc71e69ef9b7236e4ab2cda54ef9d0745eaf27755717925a4ca6e1f0e9e68b00a6c904d3ba64bd8bdf44ee4aa4156abf04ddf8e98104b1b449a10a19c70220cb5839e2f5d14d05fc0390b41762aa0bb1c87b287ada45a280d65f856f055980b7302f2a7ab893f05b95a70dcd83e9aceb60b8ab0a789e86b6ba1c09c9def6579ad2df63dc9faba4f395182bbaec48944a2dab54d3f4e6e4e6de58825fae94af634ea7064821d5466bf8309d3af7956b80d354fe566715dc065a182032b160ecbfed61839ffbd124ac8a58c92b8f0c795916650ee042f26a877cd197c7fc1c4ffadf119c9d74730eb0d9e9b970e9456a36a45dfa34f421445a9a418ad82f9d7e9fe79127dcdd3d54f22f0e1f59dd5b793d3e58cfbb82452ab9eb2044d5558e217002dcf295dc627400483c36487343d8e998ea3b36bedbe0b79878fcee1934455d5fa9841b51ebd143d286e0b911cddfd4cb908e6461cc174ae58b016c9863fe7ab8a5c439effe88b9111f405e0136f84b0a240483209b9f40ff4e3344b3bebf131803964fe5c83356dea6e9b83fc0023af1b0ae29577b9cd4ae779201f863e704dddc6ade6ae42809e85ccbf9158fbe54a714ada7848451ac497c558ed415da6e45e6135da4b748c4a9f52ef2a86a1ecd174798f9826d7ff39f64e996611c716f0d924d2a87b28a3108c32c83f3f00eaad2f086d8d0a875bcd2a0fb46cebb9432102769390244f318dbf54e28fd9e252f21bf5fd621c70de247e9e3c689ec2804d3b95794fa79f3310360cb4d2cae5e8e5b3f858467ee1e82446695e00e5c1dc8acc4c5d8e463ff7bd02a99acdc9c9270bd9bd774cf4c9f090275d5bdd38bfc8c46a22f781b853a61fdb330405668e84d19d01b1b518258c55003003a348c37af141ef7cef7ee276e95ed88e76a2e6dc3f100fd1744a77c7cf7d8b0a0ca509b6a64d4a68f765d679075628ef4bbf415bf70065735241d74fe596dbbc1529646ee73c19f564b84dff7435749e97871014b26e0e09bfc3b6e02d0a3befde8f004e1ac8b1438a52751151bcb2fc5eef556af1a527642016c9968998b22db1893635d41d948b8be27146ded6febf2ec2a3c67971e8dc05eee4b5d310c280f89ea5e1280b54f4ba75673883b111572d2f3453e69d2a99a9765016012ab38b7597ca92d9fe7dd0a0776aee87bfde78f357882c216a709c9fa28be89bd6b02b93a5b2c7a11e568b4a2243ebe0711dfa3194cc92ae5166db1bd463f2582329885ce87e8eb2a1c65f78dc5829101964b837e1d75d0995f45a69ad895bfd792dba22baf7bcd7d752c4f0315eb4f03e891d27e9a3566fae349185b8d985d2b76cf1768ba6ede5544403733acc6860da9cbcd084ae141028854bff1dac5df3586abfda83794295ebd20d6542f824ca9ca6beecdfb3af6924aa46bb4320c0f8caddd1829c60a347b7520d126396681b55584485ac6e80a71ff80cd3d0fd35dea42feb008c698724daa7c3287a7a2e5425ffed06998a7655a29aec1b9274a02ed14b7769f446252c0b70d315d11a61a333f2f2ca758177c2e26c0ada28d2371996734a64ac9aaa2f98fe00c0efd419a8f0b9400576f7a5e3961cb9a7ba00686a7fae8599f31419ce43cab582bb08742965d8fb5342d06342abfa0dde59c57d707a77659ef9bd622a55f282a1a8a4475ea613fa83ebe20395954f9eb9b922eedc4d9a6656e6b167c092a6b649d85ef86105bc72580410788ae705f91c98c7226891dd400494ff9f55ffa475c9e19396bbcce6e062c160b852a5bd4657dc0ac7a255a6b264f69559fdb48da1ac92bd281720ba2890c4f858a4ac2ba44eeab37cfef7126d6de91b56bdc0155cc421d0716b5243c67311a01bf533e36786df5aa8398f15dd7d07e8a43f06e6243f91a3c65de0cea967bf5f37ca536f91e9de68a3f95660a47c00ab5695566df7ed4c6eb10e1756a10c0773131b177504eea4a4a7296a71b2deab581fb0378bd72e0ef284197cd7dbb5ce46fbb6f9dc732cd3d1099edcf04e931dd5a962bf7b9a8548484c3c4ef26abc2625dfcc9af192252c91401e0fd2a79f35b38321ec2099c0fca40260f948cbfb22795fb9276dc28aadcab71c8a8e195ad692c21951467dd674c2d73ccd491521dcf208354a5a0d22533c910fe886099a597d3790a56aad78b691fa062b72cd9b084c04083145125a85178fdf831230b437b1deace8b09edf1b5213579bb3e2f21bfe2b7e430b147a717fc3cad5121d49ec533607c84049aa7e032544df4e01bd30b652c9e94da16860519b913ab15145c763a6ef1d6182f4804683f9529ae651ea8152758e6341c8ea814d563d02562d758e97eec3da9d7e69d3f8cd2858784c6922adc24a24a669a3af215664f340d0fbf3720626ccf1454735753d91cfbbc41595978bceca56c2577f61e3b098561756d15477cb9ab281f9463931d74fd81e96da961a3ea5c754c1650f820e7fe1be103b48a283ddf07d9322f41cf586e15b2b3ad46d135f24d79bf13251b332e70ede3e1c5e28ccfbb6c79a9b3823e309f47c5c13cde04423669aa56d47a092c9b44d6f0d97aee78febb87e79959cf66b34c4af3cc5b2e2cc37a73ebba534dbb876f1bb542a22b8d5f50e073a90b1b574deaaa5a6dbc50f9825b446a67beb92b2f8528ab407578af933258869bc4b6241163e1f07531ac2af6ca7fd457b0cbf07d06c413f128aeb2763985cec9f99047668ce9184cbd22a607dd9110d87e206d57f340d61b4a86f64370c690c01250d5bff2f33bec676b7b6d0adea2ecb9e364bbc6f6b2beef9c6b7a231098e783951a55e8a6aed6cedcf895625a170a4a2892e8376b68acea515d4d647457e8b59ea34b0050cf2417ff709c44f9cc0d00d4319ff31d59c94e9aee46d1fe82e81441eee0e34be0bb650baf1284707b8aa0bca823fa8007effed7a04200b9d05678f6b8eeb2dac28340470723db6709b0423b55141c786c98e0c30b941f97e7a88ef4afc9468faf19e8530db28329f172316ba50ce5ce1364b4672874eb6ae4cd2eeb82ebb455792e54d69e47f4bb568edce7c1679c71cccef04b9a1cbbfbb54e02eeeb123ce98bf831d9f6599e25c26c2b2b74e63bb05994d0c1bd4df80fe56edd5e4c4063687d74a014ad7c489a8fb46b276532262d622db27f8ac361731e480658487363ec1e1b9513b8fa2247e5fcb7b907f1bed2259b0478b4ef22a1d6e98fc1bd597a52379d5f34c7e7785689be37f99ba30a47712190e713d50f9c4da529fc8072e95c8616a5e3f703bed81ccde1a9b3545e08836d651023ceb6e81398ffae3e819193e1abda5b5cec5851a1f14e7712a9f26754fac11f5ee055faa8d908a04107c7b9cf4dded310754332cd02ebbd758dbd285591a6b80e6a2c3ced83a0620aecd2a6faf168f69d922f424f6ec64b76c7b2a52ee41cddc559dfdc54a04e339b1db2804e27ed2d0f0490a7a6089bbe665a3df22c3e13cf29473a11dedd7772696f80862e15f5ca44188252779417f88dc1790ea8e2ed5fb7efc4cf26446a9f48c91426a293d9ed76553345cacf0406c54f4777dd36ca4799e27fe111ef9d0f1f84ead72ed2bdaa808270337a5519fd29a0aa506d7214457838be1926ac0f0da99ea63623e89d1c442eb3b288f7889eb85779ac0b75a3116e2a2457bf90530bff9bfb0cdf523a6da59618dde25db1929675fcfa40dc0d2798c160b04a679fe1b212fab19b7cfa41bb93da2207b9ad4a40442511830de8bd19e273d61ad144daae58c99de3ba9d55da82eaa7b78e305895f57cda96f9d909489e4bff98c8557f3a29a285387f3b140190b0e98c96db9347b7862f292eeae8b12e9c785034fd3b87ace9dd0c14811171bc712b8400492c8f4f2da3fae27d2e4f3f83771f968f9ad43226e22d0db97b97acab1b4e033c3c06e54ad0e5a2ef640a3240f883ddbdff190238c3601f10b0a13808425d3d0b01e55b45447bff947af87892659257b3564d8d1917c51d96c1b1b0d33dcd91d3744fdfcc0863e65817dfb591c20a9f5fc1021c3387c7a0896c0b80620a4467596afdbe6e1097e3caef4cc837ffc7722f7eec00d824879000c51f1127ea7e72512b94cc5a7be32c541e16bb2027c731b63dcd3990ab3838f1dfb0d8ba8093fc8af82f0c615d0b58dab114817afe30b73c7eda27996e86614535f5a0fffdf0e73f78192c90f780098e8a04579b69c295372cab1f71456cf801fb6e0451697b4bf262c934d53f6ea2cc8f8b9de95ebf3472441951f6189563e91ab06e81c2d5e5d1f66296e745d649eb8ed57778ffcb8c36d749b9658908c2cfee789ad9e7011f9c145946f454f183de4a07db49d72fc4bf746175e1635a61b9e8837adb0a09aa404127b68bb1faa26d5eb18670097238211c4d53f66eac4dc3de7d12fb6c911e962510599410ce81f8234e8b7183f9e17678efe8858cf3559e4b61bd0bb254d17f492f966145a6abe5890ddd3a4e868d8ffaca3af28e547038983cca7da92f4fc06e8536e5ac20db4a5009d5306a20e6f88a842a0940bf35b670573d6f5d4bf249c2f4c721da3a8398edf756614a6580c8e19b03de2c647a4b3a2dde8993136fdf8760c020f44345a52bddd1da6c3ac01690cb92d2c8fa0c0897126645a0ecef8d1849863c9d026e7d21b90c6e1a8b3b551c10152c2fc5116ded2f96610596972f8e8ecfe88eb7e3bb711d15033a2bfe5b13c13324007972a55ff68906dde768f13eb38f19dc45d78ff92806f1fa90894524734e98b8bfb42e04fb5ca1ce0cae7437f18834ec118ba1ce00be0b7f4a4f0daf27492cf42fdf42995b46ddcec0f4f36bc4352cf17c87c086c3f4229e0a0837bcc638ae26534d7d9739d10b07e059f1cfca96436664bc98184dde9c78487f10d28ac8cead5caa3745e07bef84d17a41f638f24aa1247a2503489f3d26df6b6135d3ccfba97a4b48b7ff1f40dfbcb6bc5dade57fc158b89851f54df640c4c9ad9cb1017b592d452565f498627e58b5b8359d2") ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000300)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) 12:11:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6c) [ 329.585433] audit: type=1804 audit(1549800710.868:589): pid=17580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/252/bus" dev="sda1" ino=16521 res=1 12:11:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) 12:11:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xfffffffffffffe0e) sched_setparam(r3, &(0x7f0000000100)=0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 329.771111] audit: type=1804 audit(1549800710.898:590): pid=17527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/252/bus" dev="sda1" ino=16521 res=1 12:11:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x800) recvfrom$inet6(r2, &(0x7f0000000180)=""/171, 0xab, 0x10000, 0x0, 0x0) 12:11:51 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x101) 12:11:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280), 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 329.974968] mkiss: ax0: crc mode is auto. [ 329.998675] audit: type=1804 audit(1549800711.078:591): pid=17600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/198/bus" dev="sda1" ino=17121 res=1 12:11:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 330.154243] mkiss: ax0: crc mode is auto. 12:11:51 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x101) [ 330.233658] audit: type=1804 audit(1549800711.118:592): pid=17601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/198/bus" dev="sda1" ino=17121 res=1 12:11:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCFLSH(r1, 0x5437, 0x7) 12:11:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x5) 12:11:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x74) [ 330.474697] audit: type=1804 audit(1549800711.218:593): pid=17619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/253/bus" dev="sda1" ino=16523 res=1 12:11:51 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x101) [ 330.746477] mkiss: ax0: crc mode is auto. 12:11:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0xfffffffffffffffb, 0x0, 0x100, 0x4, 0x9, 0x2d}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 330.931423] mkiss: ax1: crc mode is auto. 12:11:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000040)='./bus\x00', 0xfffffffffffffffd, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x101) 12:11:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb768ad167b55e68bb6e000694e8cbf3ca72b6f7c9ebbdd14873380cf71f680cd46aa2dad503b4cb5b45503258e9fcce79a598050885289ed89e2f469c2048dd9f5d9216a52871f6c14c10aea0a24aa0a3c17912d5e1fd37b73155684bf2ce3fb81ee5ee32f885af3899ea59d8"], 0x6e, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x40) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000280)=""/109) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x24400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e23, 0x2101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}}}, 0x90) 12:11:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 12:11:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x101) 12:11:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7a) 12:11:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = open(&(0x7f0000001880)='./file0\x00', 0x80, 0x114) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000018c0)="ef58f8b80a00735c892bfe20f072b6d6", 0x10) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000640)='/dev/loop0\x00', &(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)='fuseblk\x00', 0x21, &(0x7f0000001740)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffffffffffffd5d4}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5e}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@euid_lt={'euid<', r4}}, {@uid_gt={'uid>', r4}}]}}) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./bus\x00', 0x7fff, 0x4, &(0x7f0000000340)=[{&(0x7f0000000100)="67cb5bb1852aae8174029b79706cd6bdf65702982203cd6bce22e4bc4c850e94a8c6b1cdfcc8893e587d5cfa987ac693e070a9429d9762d903b3dd21aa4ac31e338b77", 0x43, 0x8}, {&(0x7f0000000200)="0f421cb87bcd2fc3802acb8841fa11211f5cb178bda8bbe4b0fa9b921f89afe07b286e72a73f624c73b86c0f463290dc9040fcbee86659fb889fefdd8fbb291728567c04e78012a56a4495929c80d7ff56a044ec7818a6caee21525ba65cf620f52c90fa4a3be8bf4d6b15cecb68d0ba60e7549e74c584a686c6f4256825d0d14005f4568f08a34dc8d14a2aa5128727c45fe25c05b8260393db33d9", 0x9c}, {&(0x7f0000000180)="936e46fca648f5c92f0de1bdbe34fe285481dc1847c4f0243f0020b60003613e705fdca992b86a392b499748f8e1e0ec13bd84f07dd1be4d333f6e", 0x3b, 0x1f}, {&(0x7f00000002c0)="711ef63b784130cad06ebcd61a5fff5900df7af03174ac901416f6fd592b49b9f4392c6a306d69a16246af1c3561100a08add4187537387a557ee75cc9f29e67937127306f99c55c6f4c1bfe5509fc1eeb8b3d4671a03b7bd60dc03c5429fdb4965e5a6dbc6ae198e239b4589614abf5e9bd9e86190863b138544abad5e4b461", 0x80, 0xce}], 0x2, &(0x7f0000000580)={[{@user_xattr='user_xattr'}], [{@fowner_gt={'fowner>', r4}}, {@fsname={'fsname', 0x3d, 'em1('}}, {@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r5}}, {@subj_user={'subj_user', 0x3d, '\\\\.bdevposix_acl_access^proc'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'trustedem1'}}]}) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001900)=r3, 0x4) getsockopt$sock_buf(r3, 0x1, 0x3f, &(0x7f0000000740)=""/4096, &(0x7f0000000040)=0x1000) 12:11:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40000000040207d, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 12:11:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x101) [ 331.712260] mkiss: ax0: crc mode is auto. [ 331.919968] mkiss: ax0: crc mode is auto. 12:11:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2935, 0xe002) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) prctl$PR_SET_PDEATHSIG(0x1, 0x33) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000200)=0xff) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:11:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x101) 12:11:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) epoll_create1(0x80000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = dup(r0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xa, 0x7, 0x66, 0x2}, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) restart_syscall() accept4$rose(r2, &(0x7f0000000240)=@short={0xb, @remote, @null, 0x1, @rose}, &(0x7f0000000180)=0x1c, 0x80800) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0x100000000) syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfff, 0x8000) ioctl$TCFLSH(r0, 0x5437, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x4000000000000202, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 12:11:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x9f) 12:11:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x14000, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x900) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000180)=0x140000000000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) memfd_create(&(0x7f0000000000)='/dev/ptmx\x00', 0x5) 12:11:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x101) [ 332.507462] mkiss: ax0: crc mode is auto. 12:11:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r0, 0x5437, 0xfffffffffffffa) [ 332.662663] mkiss: ax1: crc mode is auto. 12:11:54 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x480, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8, &(0x7f0000000300)="0adc1f023c093f3188a070a2366212722cf67e97eefe05e5452acb8dfa1d74fb89e95a1e80af141b9e74cbb63788f662136b150f5e108f1f6d4528cb3316665496a886c03d428dfb886c555cd3421620e256abb7e6ffd52a8fa68e0a44a5ae52efe793b0dc2947cf733e25d0b66b4b5aee523d9b8978ebf007e603ea4a3de760e00a834ee39054d3c14b7b51f8164d1d35b3b7798955d852b349cec0fc4625ce7fdfeba1b1fada4d1dc9cad977e2d439cbee0416541be4ac2c54905584de0c830f9de631eb78c2b17540fff6c442e94d421e594a54dbb7054ff512364a2d51c35869505edb5839c456418b") ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000200)={r2, 0x0, 0xc81, "13712701227051b4407eb1d025b272a417c15f351a5d85de69decda1bb5d4363d0bb60053ef4f054280640300a80c2b1525de6acc78827f16bc3a417f259360f26358f21ca7b0baece29f4e2b6faeca926853e28eee7e4cab466feabed3385cdd401d8e802113394fa393777ac006ae2e9d863f976e2d43dc0bb0f3616e9c70f213ef5f39d18d3a16805098f1da858d1979bc94dd74f9fb9c78a3be5d8445cfcfd1e8778c5bb87f921a32dc263b015b0c96042f683af82023f4795167b72347d254c7aeced2113df645aec81ce265c2d507bfe9579297d9ad253c7711e963729f41c1160da067762e56036e138f733461d76de9a"}) sendfile(r2, r3, 0x0, 0x8000fffffffe) 12:11:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x101) 12:11:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x300) [ 333.212244] kauditd_printk_skb: 12 callbacks suppressed [ 333.212259] audit: type=1804 audit(1549800714.488:606): pid=17842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/201/bus" dev="sda1" ino=16674 res=1 [ 333.342990] mkiss: ax0: crc mode is auto. 12:11:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="ab7d58f808fc714f0fa101d2d35d86f7ddc604ce699ce8f8fb52221c19c0b6dcdf2841f85ab213bfcc5e014d4a1c7c63a8cafab8b296e416604956e234008c855a59fce310fe348e0649280defdd1f651ce763eb227b4c834a03d8ae74e702adc135de430095935a91f4598fa285700f797921b907453168be46cdcd4ce8bf53d4cde2e085bd269ef985021e7b9be059e784a8eb450a3f7144b041e4088cc238e3d1d64af76f2bff9641f9d017056d371293") 12:11:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x0) 12:11:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {0x0, 0x40000000}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000000c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) [ 333.573599] mkiss: ax1: crc mode is auto. 12:11:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 333.727113] audit: type=1804 audit(1549800715.008:607): pid=17882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/256/bus" dev="sda1" ino=16680 res=1 12:11:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x0) 12:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x500) 12:11:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dri(0x0, 0x49, 0x3) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(r1) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000000c0)=0x5) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0x3, 0x6}) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:11:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x88) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x220002) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000080)="0099be45112be5a7dfcd047ebbd76351e4e1b45565606a929b66ddf5b03e53e59f77f232e38e996065299fd39b2a474dd1d5a586677478a9c4908e73dc5d46", 0x3f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a80)={0x0, @broadcast, @remote}, &(0x7f0000000ac0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000b00)={@remote, 0x50, r2}) ioctl$TCFLSH(r0, 0x5437, 0xfffffffffffffffd) [ 334.042090] audit: type=1804 audit(1549800715.038:608): pid=17879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/202/bus" dev="sda1" ino=17137 res=1 12:11:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x0) 12:11:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x3, 0x4, 0x2, 0x8}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 12:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x600) [ 334.309832] audit: type=1804 audit(1549800715.068:609): pid=17880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/256/bus" dev="sda1" ino=16680 res=1 12:11:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x1) epoll_pwait(r1, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x10000, &(0x7f0000000280)={0x51}, 0x8) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) r3 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0), 0x4) [ 334.445914] mkiss: ax0: crc mode is auto. 12:11:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) [ 334.572375] audit: type=1804 audit(1549800715.108:610): pid=17879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/202/bus" dev="sda1" ino=17137 res=1 [ 334.608127] mkiss: ax1: crc mode is auto. 12:11:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x80) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/150, 0x96, 0x81, 0x410, 0xfffe, 0x7, 0x101}, 0x120) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xffffffffffffffff) [ 334.708960] audit: type=1804 audit(1549800715.108:611): pid=17887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/202/bus" dev="sda1" ino=17137 res=1 12:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x700) 12:11:56 executing program 1: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x44000) chdir(0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) 12:11:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @empty}, 0xc4, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x100, 0x101}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x5) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x15) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm], 0x1) [ 334.973285] audit: type=1804 audit(1549800715.438:612): pid=17909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/203/bus" dev="sda1" ino=17137 res=1 [ 335.078927] mkiss: ax0: crc mode is auto. [ 335.190559] audit: type=1804 audit(1549800715.458:613): pid=17910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/257/bus" dev="sda1" ino=17216 res=1 12:11:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x470, 0x0, 0x270, 0x0, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000100), {[{{@arp={@multicast2, @dev={0xac, 0x14, 0x14, 0x21}, 0xffffffff, 0xffffffff, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x8, 0x3, 0xeb5, 0xa61, 0xdf87, 0x8, 'gretap0\x00', 'ip6tnl0\x00', {}, {0xff}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @multicast1, @dev={0xac, 0x14, 0x14, 0x2a}, 0xc, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x24}, @rand_addr=0x1, 0xff000000, 0x0, @mac=@dev={[], 0x29}, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x1, 0x3, 0x7, 0xffffffffffffff75, 0x2, 0x4, 'veth0_to_bond\x00', 'yam0\x00', {}, {0xff}, 0x0, 0x236}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b1510f02c142b46cce35361868819d35d2143aa46fa375bac2cfe38a56eb"}}, {{@arp={@empty, @empty, 0x0, 0xffffff00, @empty, {[0x0, 0x0, 0x0, 0x0, 0x11140652f25c576c, 0xff]}, @empty, {[0xff, 0x0, 0xff]}, 0x5e8, 0x2, 0xaf, 0x2, 0x2, 0x401, 'nlmon0\x00', 'nr0\x00', {0xff}, {0xff}}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) sendfile(r1, r2, 0x0, 0xa5cc554) 12:11:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x7fffe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) 12:11:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = accept(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @local}, 0x8}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x74e1}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x1ff}, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x95f3}], 0x9c) socket$alg(0x26, 0x5, 0x0) [ 335.316852] mkiss: ax1: crc mode is auto. 12:11:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x204080, &(0x7f0000001580)={[{@discard='discard'}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@uid_lt={'uid<'}}]}) [ 335.502202] audit: type=1804 audit(1549800716.268:614): pid=17966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/257/bus" dev="sda1" ino=17216 res=1 12:11:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1000000000000800, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xf1b) [ 335.778940] audit: type=1804 audit(1549800716.348:615): pid=17963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/257/bus" dev="sda1" ino=17216 res=1 [ 335.797221] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:11:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x302) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r3}) 12:11:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x74, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, @in6={0xa, 0x4e23, 0x80000001, @mcast2, 0xf812cca}, @in6={0xa, 0x4e22, 0xfa4, @mcast2, 0x4}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x7ff}, 0x2b}]}, &(0x7f00000005c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000600)={r2, 0x5}, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 335.883665] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 335.944601] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 336.019066] mkiss: ax0: crc mode is auto. [ 336.043517] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 336.139971] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 336.209298] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 12:11:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) getrandom(&(0x7f0000000180)=""/197, 0xc5, 0x2) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x284000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000080)) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x6, &(0x7f0000000280)=0x2) [ 336.283448] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:11:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x13) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)="d85d93a32a4cf1d8782e556fa5b36cdc863ec2125dac6eb8fd0e83d7853f40098ef7a25e734b8abb8af3f90990c11525202a92d94c1222e30d087f8d2dff71c5ad930d28903dd295637b75e0ee54d382bb7515e4bd8ae156d8ebae5d46d77013da29708530b42a73b37b41dfee6a1af6b5b53973528eb566fa983c2bb59cfdd78fa4461a19ad579d7fec0706ef338697a39b813b881ce43478813f44", 0x9c, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r1, 0x9aee, 0xffffffff}, 0x0, &(0x7f0000000240)="9b8979bce19a307223164938d3834ad953858cb4628a92daa04508c5aa535cf3bb6ece4248e24d80862b1fb2aa4fb52ea2ce5083692c9aff4e7fa0aa9cb013c93304bc6d68b739", &(0x7f00000002c0)="ad8cc22085eb0fa068aff7df914c33e189a0420a8d620166b0ee752a511eea635be41e8cdad5a7f38a20732946deafa9b9e904a10318793ee2ddf0fa53b461e454882dd12b75e4f2d0b9e9dbb0b2d2414cf766d4b8e689f0ca7691f0769691182f95ecd5cac5e026784fd8dd9d91165789a1b16a341f27f342cb4ba1f3413e37ab1c4797a79a8276cf5fe43a") [ 336.373599] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 336.419643] mkiss: ax0: crc mode is auto. 12:11:58 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2bd, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000600)=""/185, &(0x7f00000006c0)=0xb9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000780)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000043b937edd00000000000000000000000000000000000000000000000000000000000000000000000000000000000084b70000000000000000000000000000000000000000000000c75a73d0598d43085c841d92a2e3c951b0a4c0799bb72415483754000bbfb5ced9f1b270edaa0c7a501aabae66ec02393a8a365b957d73640772a1c64fdca82890b61023c1251898c62b36f03a904cc048d655c30f"], 0x68) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r4 = dup3(r1, r2, 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000740)={'netdevsim0\x00', {0x2, 0x4e24, @loopback}}) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r5, 0x0, 0x8000fffffffe) sendfile(r3, r5, 0x0, 0xa5cc554) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000200)={"c40a435048ecd2421ab2fba9ae42940f4ab96a8c0cbcf05386544a0b86722447da7ee3bb6e38df65a40ecd31ac6fa5bef9aef4c15748931e0cc04c0cb02f5336881017da1c2b17fb3006aed63856adcb8f1dabb2979c01323639fe2927d8e21a6482ba0a534818bcd1737d80a6905ccad77217ad88453ee396b35b70b9a79aa02407d12208f78db2273cdc86d86f0df9c95c28fe30b94828f445d6f1eefeca08d0a09e5b8d69e2414dcf7374e12bd6431b0a26a41a16909cdff427eb541c0280991270ee0999bc78bab5f1e8845401ff3cb0d59a5d77374637dc211c9310b871ca26e73fab04769a6b581762a9fd8e99d9063ca35a7542555cf7c21f53caf4db211f8aaf50fc36d710153460df78afe13ad11887704c261ea33a255cb541e43428c420eedc444ba40cd6c16eb8635527efd161baea2cb1c44a9216e2535d59bcf6adbcdb817011f743e80f893dfc5ecf0f0c0ce137c7ce14d0e8719923bf77352a06d80e8e60d70de5dcac3e728def3036f1a99fab210f7f43a6c502c9a8fe2e689f9e4a07fb1aa2bb9ef22d3960ec92527617d3e44bacf9815d72f5ef590d42ccde96cd6ed32e03ebc4286047da3103c69c3a09c4f2ea9a20e11729d81c2aece1147a6417d7db89a0d0ed10a2b87255166eedc6273e71da6ef986ab37da4b08a3c4d666ebf4aeaebc8702badbcf7eecf5ded0703ca681b9aed4de645ebbeb7267c38eb89f7095dac32f17bf217096f2c039e763b8b2b98a3ed1684040a3244eb3bc1280c7f9ade87f7c6ccae8dc5f642ba1401cb380117928ff14b2b72378b343103500a19c43cb7071ac8bc3711f492c43abb02aec57bd1595d8f87fdf6d23d9525c54cd0a09e9c6cb9220dcb7cfc2ee9493e4cb7fb45d612fe833b197d4caae1aac17d78a86b38e11d872716f66f8dc5d61f6939a1a276207aaa25c8c9675a2695133fefc46dd002f34ab4b9c259c6078912e697006643ce9ed50392af5958681a78d51dcafbb0d9e62beba34e6015ff9c103aa55ba713dfc41a7b73c59975de791f6beb4f099164a805e1b45d41565cbc2071f331ca2f39278f1b8a5d84e8d943a5ed91fe7cf892248bf8f35ff077c8e67a9ce300c75cfeb1a6cdb24f12f053028f0fd752a733f30baed9542a361ff89566ff7ff40e5c5a09800daa04d298b13e0ec21291b7cd13f62beb045bc52ba7fb49076e4f19fc23291ff56b84c4068b7f3fbad61c367d24af6b8702ec0a7f4f1dacda1f329ac23ec284762c0ecf7860e8270291624c034239ea09707bec39c0fd59744884fd046a4f32bcfcb2c5ca69939e267a4925d0f7291e89fbb5ba581ae4b89facd1016c572c9576ac2d14fa33987208f407deb40e92860dd285a2b862f2052af605bf362d3a02b66b8624fa1fd43c8fec4f7751030297a07a4ceab0e74ba76416bae71f6893f6fb82887a1"}) 12:11:58 executing program 1: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 12:11:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1b0f) 12:11:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x101000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x80, 0x5, [0x3, 0x6, 0x800, 0x0, 0x3f]}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3, 0x9, 0x30}, &(0x7f00000001c0)=0xc) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000e00300000000000008020000180100000000000018010000480300004803000048030000480300004803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="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"], 0x440) [ 337.000240] mkiss: ax0: crc mode is auto. 12:11:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) signalfd(r0, &(0x7f0000000040)={0x7f}, 0x8) 12:11:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:11:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x80) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/150, 0x96, 0x81, 0x410, 0xfffe, 0x7, 0x101}, 0x120) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xffffffffffffffff) 12:11:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) 12:11:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendto$ax25(r1, &(0x7f0000000180)="6627a12c58825f5a8db94a7ff0bc8f0524c7ea7eb6d15a488699e780cdae2ecec82c611f2fe25b7a49e36a3f6ef6054a7fa5e21442ad848f1bfc6f529fa43b65cd8a4065b99c6b41e74c8e9fc712f90c6857dd8a9d734f55e67e5e43b818169ae96b89422311ddb204f552be057ac7efaedfb65a27e38b692c101980a50ffb3b759ba6f39cc783129735ce545476918bd34b988a71585b5cd3ef7ef32730fbc87a85c2adbc9c92574811e0e242c550ee09a6ca2c5dbaf32930c71c422c24f947953958ec3fd9518eead9158c6db3da7977912cf76f49964997aaac", 0xdb, 0x4004, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x10000) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000080)=0x2) 12:11:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) 12:11:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x40000e) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 338.008909] mkiss: ax1: crc mode is auto. 12:11:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000740)={0x1, 0x0, 0x2080, {0x6000, 0x0, 0x1}, [], "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", "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"}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:11:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x101) 12:11:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1d00) 12:11:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = msgget(0x1, 0x20) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/87) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000000)='map_files\x00') 12:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x5437, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x233) 12:11:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x80) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) lseek(r1, 0xffffffffffffffff, 0x635d9268c5c2dbd3) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:59 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x101) [ 338.221462] kauditd_printk_skb: 12 callbacks suppressed [ 338.221486] audit: type=1804 audit(1549800719.498:628): pid=18180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/206/bus" dev="sda1" ino=16523 res=1 12:11:59 executing program 2: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x624101) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x101, 0x7f, 0x7fff, 0x9, 0x18, 0x12e, 0x101, 0x10000, 0x1200, 0xfffffffffffffff9, 0x1ed400000, 0x7}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x420000, 0x0) 12:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TCFLSH(r0, 0x540b, 0x10001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:11:59 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x101) [ 338.489827] mkiss: ax0: crc mode is auto. [ 338.503025] audit: type=1804 audit(1549800719.778:629): pid=18200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/261/bus" dev="sda1" ino=16521 res=1 12:11:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfff, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:11:59 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x101) [ 338.612952] mkiss: ax1: crc mode is auto. [ 338.623476] audit: type=1804 audit(1549800719.838:630): pid=18207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/261/bus" dev="sda1" ino=16521 res=1 [ 338.870930] audit: type=1804 audit(1549800719.848:631): pid=18207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/261/bus" dev="sda1" ino=16521 res=1 [ 339.099236] audit: type=1804 audit(1549800720.148:632): pid=18227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/262/bus" dev="sda1" ino=16684 res=1 12:12:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = msgget(0x2, 0x49) msgsnd(r1, &(0x7f0000000000), 0x8, 0x800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0xc1a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x164e}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000180)="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") ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1f00) 12:12:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x101) 12:12:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000180)={0xfffffff, 0x0, 0x100000000, [], &(0x7f0000000140)={0x9a090d, 0x800, [], @p_u8=&(0x7f0000000100)=0x7f}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x2, 0x0, 0x10003}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000240)={0x5, r2, 0x0, 0x8}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) sendfile(r3, r1, 0x0, 0x40) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x206100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x4d, 0x1, 0x1, 0xd5, 0x2, 0x8, 0xffffffff, 0x0, 0x0}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x4c, "5b45a0288425383a742d190206e156b9a6886b57d503b04436a65e441e25de992e023c17b0719d30a5251891591ce42ac3be7d7abecb6900f0bf3ce33fb697349f5ebc1126881870e9776257"}, &(0x7f0000000440)=0x54) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000480)={r5, 0x100, 0x5, 0x3e388000000, 0x87, 0x1, 0x5c, 0x7, {r6, @in6={{0xa, 0x4e24, 0x66f2, @empty, 0xffffffffffffffff}}, 0xb8e, 0xdf8, 0x6, 0x7ff, 0xc000}}, &(0x7f0000000540)=0xb0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x410000, 0x42) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000280)=0x1f) fcntl$getown(r1, 0x9) sendfile(r4, r7, 0x0, 0x8000fffffffe) sendfile(r4, r7, 0x0, 0xa5cc554) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) [ 339.280012] audit: type=1804 audit(1549800720.268:633): pid=18240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/206/bus" dev="sda1" ino=16523 res=1 [ 339.317821] mkiss: ax0: crc mode is auto. 12:12:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x101) [ 339.376421] mkiss: ax1: crc mode is auto. [ 339.428368] audit: type=1804 audit(1549800720.278:634): pid=18240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/206/bus" dev="sda1" ino=16523 res=1 12:12:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1, 0x9, 0x6}) r1 = getpid() ptrace$setopts(0x4206, r1, 0xe92, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) 12:12:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x775, 0xe080) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2000) 12:12:01 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x101) [ 339.730218] audit: type=1804 audit(1549800720.678:635): pid=18260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/207/bus" dev="sda1" ino=17230 res=1 [ 339.885427] mkiss: ax0: crc mode is auto. 12:12:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x8000fffffffe) 12:12:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 339.995864] audit: type=1804 audit(1549800720.958:636): pid=18291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/262/bus" dev="sda1" ino=16684 res=1 12:12:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x802000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 340.053445] mkiss: ax1: crc mode is auto. 12:12:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x101) [ 340.297749] audit: type=1804 audit(1549800721.068:637): pid=18286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/262/bus" dev="sda1" ino=16684 res=1 12:12:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./bus\x00', 0x9f90, 0x5, &(0x7f0000000500)=[{&(0x7f00000000c0)="e00b317111f7ee2ec1d66e5033fd1a95b3df454bac60fa8545dbf13868fa480719d55e7ce00b5dff0d32605a681395043cb21e8cfc6cdd6a537f3450cc3d9c6686d64b2e7e746f393603b5ede696071db3bc1779fbc3c3b7663f5ebfc2884824c4b58dd5b550c8b7bb7d6a4aca1155686196fb3112e71df1e6b8f2ff05c5da5cf7f6f21438f404fa9f2358c3cac21f59cf6d7d5b2d18c34637555e3c5ce81685333719f7cab9c646c5459b4aefa0c5f3e64fdb1c4ef19657280803292405ae7604b29a09ea3f0304cf5466617edf837d329fcd0e2ff07f0b45d9403a579fbb1f7ddbab4be0b3098e625e518882860f36ab0a62caba", 0xf5, 0x80000001}, {&(0x7f0000000200)="48c74c30b5216a56eb333ece5f112e4a8670a2e175135bea5ae8a5a3aaab11ef0c50ac9ca6546cea55ee225dae93a16d04d724c22d30137cd5abd75dd21922f34f7add810e1b891af4562f0e072d72706b5fca37ecfbf8deb666bce586b72d2e2b1d9826f1959f483db0a587523e241d75c9f2eb12bb26304e5e31e4fb051c1dd8c786f8cd25262ff87ecbed3055e466fcbb95ef2a3932afd29f5f2f2d9691241f9ae47a84d3d3c833d5a7991758157df4da4253d5838b773b81c42f009e981e03eaae0db279078da67f33e59ceb1a0010719658fedc72a13f8ed69b43732aa270ad085ba03fd39eebda", 0xea, 0x1}, {&(0x7f0000000300)="cb4d8093f2ea2557dfd8f80d739da547ac9f23429101dc35f925344c620727339d1ef14a39c46ae74ba94a2437537b73a57bfebe08acba67ab02ef8f87c1197a8ec4e85624ceda823934fd110baef562154d4555d13f92787e0332fb55633d514cab3217632ed556b182ac42187c6c654c6afba9fef2", 0x76, 0x3f}, {&(0x7f0000000380)="c3defdde719ef59acd838b96c0ba396c258e9e5167f3c684305c90923f6318b2221479a484c99104994bfe003efd9381cd8292e01ea8ada1e808a3141d142c9942d257fbf47f9696", 0x48}, {&(0x7f0000000400)="5da1b88fd0298ad3542ff7fe2f79cbafed866580aa3fc560257e8c3725e4a1b1f45c0868896c36d0769bdfb22f5f0e3549fc3f1a86b7ce5897e4232fe2fff7d838aaaa0367775eabb16c1d257342fd1463992dfb7a3f908297345d01295d7068b59d3850b9fb3479c86fb6a010aca317d6f8a645480deef92cc6ad84422ae6267d38f86a6f3436d8d868e59885869492bd2b0e20af0f10f98c3a620f3e584e40ac059e7d605482b91908947fe1bd716302dd082ddf0f04e84cd0b31be7d647a9c1986f7ba333de894b88f0e03a2a62273d444951cc817a6f9c2f07ba62ab6157", 0xe0}], 0x20000, &(0x7f0000000940)={[{@quota_quantum={'quota_quantum', 0x3d, 0x8}}, {@noquota='noquota'}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@obj_user={'obj_user'}}, {@uid_gt={'uid>', r3}}, {@smackfsdef={'smackfsdef', 0x3d, 'nodev'}}, {@obj_role={'obj_role', 0x3d, '!wlan1&selfkeyringnodev'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ppp0!-'}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<', r4}}, {@measure='measure'}, {@fowner_lt={'fowner<', r5}}]}) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, 0x0, 0x8000fffffffe) 12:12:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3f00) [ 340.661859] mkiss: ax0: crc mode is auto. 12:12:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="4b9a13d07ea5be9089112bfff3060000000000000048dbebd3a7c8931352520b1429fb782e74af5b91fb88ef60f90384bb70ac01c96baae564654815e001341eb104cbce7029426b4a3b3a88a848f861d8bdd927b366d72f707ed716cfd1c207265474b959ffae3993784db3fadcf1c42c5f2edef4056dd4e3de664e81b0d6ad2fcb5fdf01d7f9406fb9ea24ec53610c2bfe21052f9dd2fd123dd613d9ee0ecd64c8b27b5d8f6d5ac752b24f50c8d156a1de55fe14e0f3b7306348") syz_open_dev$dri(0x0, 0x0, 0x400c0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)=0x912) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'team0\x00', 0x9000}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x12, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000180)=""/18}, &(0x7f0000000340)=0x78) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000940)=""/242) 12:12:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x101) 12:12:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:02 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x128) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x10000}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8, 0x9c, 0x6, 0x7, 0x0, 0x5, 0x401, 0xfffffffffffffff7, 0x8001, 0x8}) ioctl$int_out(r1, 0x1, &(0x7f0000000240)) [ 340.861402] mkiss: ax0: crc mode is auto. 12:12:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x101) 12:12:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCSBRK(r1, 0x5427) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCSBRK(r0, 0x5409, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x4000) 12:12:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x101) [ 341.499134] mkiss: ax0: crc mode is auto. 12:12:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x80040, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000001340)={&(0x7f0000000080)={0x27, 0x0, 0x2, 0x0, 0x280000000000, 0x400, "f25500e73c49cd05aac7bafb25c5e246396c147e1fbfe28f5d8c4512aeab9eaa131e6dc233afbd9dcef4ba63a9b08c272b980c4f38e4d18690f0560628d32b", 0x2c}, 0x60, &(0x7f0000001240)=[{}, {&(0x7f0000000180)="62b1646dbe22de372873e1217e20cbf83551c713668324bc947a04dc3152a6da1d5e8a83384c021bc354bf6307df4aa87686dbe6b38aac34c7a2f2db97d90028e68716c3d6922093", 0x48}, {&(0x7f0000000200)="7dd991f5ed7ead7451dd2ed27b09f722843691d176218e5931126c23c1015a7aefe2e108032453dc6caabe811ba5a973cef2ae6a4079925857e9ea0f432d23f3d458a15f9da4c66856905193012ce5949db67a8e1feaa93daed76724a3f79d9803cafcd6d5f5c086743dfadf6058dbab1471109ddffc033c17f48aa204dd68690607a16a8f8bb84785978dfbfcd55658b45f69e944074510ec7c98f1e012fea2c73beb373af7b56d861ff4d54dd67f9e6f190dc339d889d1c68b1485aab67e6321b4d5c8b70eda6187c64372a5e714e0bb16a227bcafa7f3916add3d1fe3726d4a70855b99c41be715b69486b53d2bd03431b9f91784cc2980e006a88b4e3d922b05eafbc90ea46dd7846fa85c875d90946b84420ca54f654b8a6ccdf9753255499f4f52d2cdf5cbc60dc6127afb533f448f76ed6befe20d90bf5ef7b5a1051bface61382cc65d2d4f836d81c5f6b3571f333432687c6c98871d0ea2809d3a3ec93b5f0746c5dc744561aaa4381b58e67a113941fa9a810662a9519e5a0640756aa7972ed864384741757a8551d1ceac6a0aa335b800fe56b2580dc60702e56080017208bb16c9cc4c93dcfe9aeb7dede54e97ec3d568e3a1fbdc9e40a6188c75a4bf890302c2d89b902d4e28b547e395f477ab80ff07aefe0a686260202745af26ac240d2d0cd14b5c41a9adaedd72cd0f3201182c45c28364e9b650c462e81d75d05e4d257c568293cd814c2f870e505a4d7335d7b73112cf962a6d0d0687f0fb4367d785d6c62cccfae2861737a0e869b46297031577904120fe2d6cfbbb74724d91e64f2cbc8c01a6c92be5894e1b2d3ce8a1eb4dd2103e2a3014748e33031b12822b015f1be75b5ef8aab77c0bf745a0dd528d51f0e87b1856ca5939647c95b1a3c664d76eeb0212b6c44037a0f681912d7a76bbd8f312b85beb275c5a2040c6940da7e6855e604ec0ff3ec968216fa8f91f2645477a3b3b780f5378380b7e1256ce1fedc0378199d293de50d9d396be9d88d3468447d44a5d9bff3bd854001b10944c738ff876da282fc585b29b95c54074817e0b9914eb6faadd98f9f68bb2b5b093732e2482b23e83b8ce59e9be4203ebc5c298bf43dc182cb405c9199db6c8e4237dcfad8706b088ee4b02496b1dcf32c2051fdcda90cce0cd4e0c47f0bf7dfee8c186d2f9899c52001a0f0e8001ef1a3301b4ba8c6c2f7e1fceabfe79ccf9899c221b4a5738b0088a4d9789bb5f434c7ff7a3d48e282e800decc095ec3ade0a31da0e61c4dc40067f9d2dbd63f49862c485b06ad0e18e10e4a1e74deca513e9e05980d139fad4ab565cde5d6393ed1bd4617ef72f5a66cac2d2b60bd7602d557cfd89ad84e58f09c4d1efd92f1231f0762043eadc9b7f7307e5b7744d099c23dc67caabaf8c9f6aa8da0288fe436690a431dea589434a984e1b8dc2a2c640f1d11e42d4d6d4c50e62ac675edffa768b2987251a011102d4ac45440ea9475516be9e5e28ec8204dd74a7abbd813947b7fbc27bda15e966d0a033fa38f59f2aec4f93407c1e744e7bbe301b1b8a01d79a44ab44fbbcbfda50c4e83774dede5f0486899458780db85f052e1f063bed02c130cd34ead08195bd0f124e82dd2326d923362470cf70ae45c7aed52a5a5ed1d11fb96a5f82b2f9acf23b01affb05eae78f7111b211aa1d739a22bd048ad546ff27c269cf0b7a0f4929996fe97fe5beee7af058da5617f52e46dec9fbacb4b2baa77dd604c5ebafe833294e759ac2d8a6c7d51b560d936fcfbaa8dc49056a8412dfa55add53fb77c6c7030a534f92411e7739803ef44a327961b63cfd7babe5773728887e105ee41886aaa7e56126c89678e9beb6a3d3b4d1357618dabd36c0286d42e632733a1df4195cfbabc891dd843b7bcae2b43e192c6662cf800e3603ac6a4b3c65578e2f1c04b82696de3fb26b1d72dfc7bdeb33932f2ed1e5c6e2ca14c72f48d824903a6c54ce37acbd04c1264f007acbe1910a8408116bb9909c65e8de4312ff019c516b83d3f6c5e9c85dbaa2a68c63e91f14f9b7013981a1ea101df9442b9e2e41283d32362126d1746ed311431cc107bb729996c1132b38b3322ee61ec4d6f274a7f30b0774b6368abef494b5df9ae105e22f7560e6a27a2325ad3c784fec378ba45461a1e6b8ee2944747c608694d83896ce2395506de72cbe257fe630bf995b15055c17b2145d98f16264c0d61d639f58a8fa6683d6f7a3173eb6ccd49b522356bcb6ecfa65e4595a9c9027ee85bf02a4c6de2bd5e9ef3f3271b60a214435fed66737f42572564f37e4baad20133a2c8c91c86c07069144caebe2428cd0e8c0cfdfd8632d7b2d1c0988b32558256a397daf03f07bc8d604ccccf8baea80a54871bab7f25a6148cb88a58c2ebf317340080fabaeef70c7b1629265e7a23913c37fe9e1fe76086ff0fea6a78d9ca3abd6902d5b414c6d13e435afa0562ded42ad7881bbe543e04e6f9c65650a9f944790ca6fa1e031df15085bdeae0f15625ddaa2e46a7700e1a8551ab51e4e3a619654ff4e872eb6619e25187c46e63f820ed771c067837ec053a61b2925d8b086c78e895be426136ed91053a8d03ac59bf913779bc238ec1e99c049ef13c212d22ec1f3115593260fc0787c3a41eb05428136c96bd9e87f158c304da9bb4649159e6878481d74e1911e3bc66f0d432b30622e45133c7051682d69db33c5a10930b4ada1f545f14ddaa1fd4466cb9957cb6f883d86fbffac446ab388f838b3ad9ecece74d81d878258974c77e2f0c88416bf926c0cb7d235bdb08a1c700535bf602457569f08b3e43cfb3a15b5c5e065c133d632f4eb92edf961e51a74b01b221f8e4d218093179ee48ca4486aa878099120990c5e3398a62b9762c2fe753a72fe7172d469e59408b2cbc87303f949ec58a2be823184a85597d5fd0839bf53a7374d716118817aaeb78395c4f147eaafa30b7f81946358ec49e98814e86ebfd5a691eb42fd0cb8eb5641cf6d766763be5a6dd31664b34c5c042914fce8aac87fdd7b2804ed012a4656323a65cd9febf5d270a36dd45fdf994f3a1f9e2b3fd3508edfcac73f89b047491b44a89200aa4c5b541b6a68e2305722340c89d49eba2f16de045f0ba2c1e99b739d354ef26a07d39d9525bccc4309e8a7cf21329010dbce334c242478ced8d7027b660ec29216a820f4373ef2363f1158f4b2c8eb1e05dffaa18546f5675bc3fe3ea2033f9aabc767fff7e982ed88d7a01549d49967a97ce138a8a7fd23196ddd0a0528e6177396b1f15cc6686bac68a3ba6f1a9195ed883f32dbdd72c115697c1b9cb89fed40f9d4b5f32cfdd56afd17100b3a0bd78ef743c5ef3374a527f1524556b2f77412238144cfad640d9a93bb5c848bc491c554af6d21ad8369adea39419133ceda5a8eb4fcf86c708ffaa9fc4d538b965062cd510a0f41fa733e626f8dc87e66057f59a25756996865cee1195523bc64138c6b2d472cbffc084027aaa036dbcf940ca04da77028f421e765cbc146e0953b7f964c05dd3331bdd428246e3e3e75bb513dec785f60a4da370630edbf3bbfcbc2cb45c2f98d204010d10ead6b8e6232d975682828813691bbb6878726eac6ed396a85dcd815711536102417f84a9d1d7e691f5d45608a32e0d9e7f97a1a6ea587a7ee1880658a4ca89792b97034fb0757116e6227c77060ca775e96904cc3b20ccf47064696448cb9f7a16f8ab3b20578bf90501422cc1ac0cf641543dbfd6a72939665aeb5416cb0565c2e607dc5a0fa6803319ea645e90183d7417b508776119800161589e72f477e3fc14e9b7646037e4ce29e62aae6bd27fa7476272e3bbc0134f544634243cc10a086db9b20226dea4e43bbeffc581c693ca788d1944f7187c8529481533a781990318ed6dc8b1df049a9ea3d12cb0d1e47c2897e11d64a2108a3a7e910ec13424ae98fbfd5fc2726e6a02bdbcd877244ed9871fa388159a789c733db53202d3f53bcd62944ceb0c6ffbb99a4587afdedef554a985b68eba1a54381ce2f5309e3455df84cbc754da89c154782abb95e019c55825b4300e741b2e3b91d3edc24b8b5f099cfd76f8964cf4eefc973cd645a0cfb34141b5b8269e839081145e5889dc9794e29f360f13484f33c1720edd56410cb48f203a32929aaef1f01676b528d9f63fa1b3dc87ff65e0343035f422c5e9e3afb4a62f53d57342c161317d2e81f6d41376d9b306f4d560492a860dcd7777d2502903ce5771d476fe13f49aa3255aadddb57bbeece2674b0bf05014de47466f3bd25373f587efa48fbd4a0413d7cac0030ef83812ffc786f4d105eefcd3c977ea5f3d35267447e036027e40daf1ce51464319e3531a75ef9f027fd3a95f8f09aad7b64b454fcdcdcfecb623ca3124c2d93c043aca6d829f4a4269856694ad10489a8088f40937b85a277c2bc9a6caef7d3e49e2c764f69eb74efbeea82ac4fdcdb60ad00ca1f31a75460eeb9dd98720535d13189c491b73d99824436bf70974393bccf7b08ef4d0568b653c985781d80f033f96ac4979bc2b68f6221d2a1142fb0cddd4a97c70ca49987900939cdce18eebd5fdbb4cda7584ee22dd8a24c34a12d24d80dd405a304c9d415213333a5dda2d831275d8a4ee61637285b2e19a7262e62dddd86ce4c9a3a963448cc2445a58f336b4abd955198bba6cb6d6927f122276f2b3f9264e1bcc28f641b007db37319c616413ca58829e36c700066ebb47df608810fbcf9f9e37b43627544363a8f717a0672b4aea6b70a01967f4aeae4d59ba5969dddaf8bc1ddc502bba8a42450b45f942fa62743a7616fff3501780510f21c75f7d3f016adc6c81fec19d66925f6102f6dd7c9cadb4bacebec97ccedcc9d913a2d2b69e538fbc8e54e1a04ce8f8040321d23a5049488047fa1cb11cdafdc3344d0ac878b44efe55b96ea98a1bdff882d66af6705fc7e1d44f46346c9022cfa18d2459cf6af6994d7b6766bc582cb1095c9325908ef1beac1ea9543feeecfb68b6a50f8795de77d927ad8cd8d91416c3b4dc3e4c18f9d89e850a75a5f40eff2289891e1c177abc379a38cc679389fc2af9a7cf8798465336c4b927da2c60346ab9d5e841579693d16b25601b99fc5a1f74f3631baa8e88c9146f9bb29f7a4a8b95ee1aef7a29bba52c3ebf6fb15c51f36b68a460ec8e22ca4dfe84022da4487b1fb74243ab3df456dae51f69c79528051a79f22fa06c5c3f2a5e50a7116915ad4746aa4a6c996ade98efee3ea718ce13de0f5455e896f842f4e98fb09483798cf82a09f3aa71c5ac11a1e6a1991847a6fcb201662f0349ecfee433a657d1eac98f775d10e5a5d5cd7228cd54bfed36e83dd73fcda9021adcb87270dbf593f9a9baea88f5e61956fa44752a2c4ef22c9114ff1eccb2fed59af751becfd3e5f1ea6c304d0896b072d93121e75734dfe4fdded66394a0059c9ac1befb177965d67d073902ffd33588a549f7f384b459e446e0927ad6a2ba0818844dbfd37d7f2937f8e1d72cbf54f1cc55d6b3f50b92b0fe366f44337a3495727bbebed191284e05ed92b6c02d1484647b54dabb33c906ad8eea10c4e2e104f45c48a06648271d3901ea18906754a283946dc1f89e28097cd9923016bb0cb2d1d3479d3b98627237f0b8071173c5e624fc7f2cd4bcda7dbb875b9f4469c070b8fc292138b0bbe0a6243bb36b439b8447ad9c4bc505b9d3e0a60c140bc4a0739397eef7aa1d9801d8bbf375935c66916fbe59bf59d4fa971b7bf43ad23e66615117f692", 0x1000}, {&(0x7f0000001200)="26799bdc77d21ab0538f09a0dcd9aecb68c7", 0x12}], 0x4b, &(0x7f0000001280)={0x90, 0x8c, 0x400, "712138a6ce8b3a521801287a53432b6f32112cca91f091e2a64e9d36e270afc19bebef1910b51a932fc5102599e79342de14362ef02698f277d7cb7ca7040ab53a88558b5bad376c2faa4825515a8e5248adbc194e07804a481da22e061c6734c082772c675a75b2701abd633a63a347922c6506c31fef1db7f22f206072e9b4"}, 0x90, 0x40804}, 0x800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x15a) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) recvfrom(r1, &(0x7f0000000040)=""/49, 0x31, 0x41, &(0x7f0000000080)=@sco={0x1f, {0x6, 0x200, 0x800, 0x3, 0x100000001, 0x6}}, 0x80) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r2, r2, 0x0, 0x8000fffffffe) 12:12:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 341.715180] mkiss: ax1: crc mode is auto. 12:12:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x4) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) poll(&(0x7f00000000c0)=[{r0, 0x41}, {r0, 0x8020}, {r3, 0x10}, {r1, 0x200}, {r2, 0x2}, {r0, 0x4}, {r0}, {r3, 0x4040}, {r1, 0x8001}], 0x9, 0x1f) readahead(r0, 0x10001, 0xff) sendfile(r2, r3, 0x0, 0xa5cc554) 12:12:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x101) 12:12:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x0, 0xfffffffffffffff8, 0x100000001}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x3f, 0x1, 0x3, 0xffffffff, 0x81}) 12:12:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x4800) 12:12:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x28000, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x6, 0x4204bd) r3 = semget$private(0x0, 0x3, 0x200) semctl$SEM_STAT(r3, 0x7, 0x12, &(0x7f0000000400)=""/167) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r4, @in={{0x2, 0x4e24, @loopback}}, [0x9, 0x1, 0x5, 0x1506800, 0x100, 0x21, 0x0, 0x2, 0x1, 0x0, 0x0, 0x9, 0x4, 0x139500000000, 0x3]}, &(0x7f0000000280)=0x100) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) listen(r0, 0xfffffffffffffff8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8) 12:12:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xa0, 0x5, 0x4, "4570f2c4a8218d8789f5cc0a1413ab9a", "fb13e15b5705c28b4830e7e57ceea013dae1e785fd7c14cc909515991cbacc8c08a0da21f11d427486d895839872429fb7974d474b2a719105f9bba34732388630a507eccfb7bd320e80adfadb772aa267651bce47f62aa76c8d422b74b158ec4970d1b786380ce6444aba2f673593678604ee03f23aa69f7cb4b5750b33b671f0fce7c357ffa77869d30c"}, 0xa0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './bus', [{0x20, 'wlan1securityppp1userwlan1['}, {0x20, 'self'}, {0x20, 'em0[ppp02),/'}], 0xa, "637ccefd94db43d024e481920536b4b96ae7862f9657d1bce2227dea1de4c6e50b9452d4eb7f43f31b5d4d480b9c2eb1e21761698ea4a14ab8650e49d53142d1153b7040ceabb90f2bf3f28a74273bdcaf1eef211725819217221a721685a2bd2763be5805de3260c5f1c1c9a27ccdf27973546b9cb54e8d2740c66ccd818fbdfc8466e471970974b1f2b91f42c79f87b9b4df"}, 0xca) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x101) [ 342.367458] mkiss: ax0: crc mode is auto. 12:12:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) r1 = add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="5f9fb6300b5a82b0bbec848f2594401126e36000ae1452fd4dcf21638e37bdda90e1b98cdb3f740492c51711bc738ea6242bf323e8ea0eaf27fce0d5e82d9dce644877e5ef43705656460924fb0b88fc3cb5237fb2e488838d812c865273933e82db10eb13c2e538a7d2a87b226e1d67f7e285389840ad5767118d5701525321c0c50134229d98ef21bc241079a5058622c62e5a090eeae5ca50a5b4bc0f9b143648e7fd18", 0xa5, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000400)='/dev/dlm-control\x00', &(0x7f0000000440)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x40801, 0x0) faccessat(r3, &(0x7f00000004c0)='./file0\x00', 0x40, 0xe00) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) accept4$llc(r2, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000280)=0x10, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x1000}}, 0x9, 0x7f}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r4, 0x1f}, 0x8) [ 342.543452] mkiss: ax1: crc mode is auto. 12:12:03 executing program 4: r0 = socket(0x1d, 0x4, 0x0) fremovexattr(r0, &(0x7f0000000580)=@random={'os2.', 'wlan0posix_acl_access]*]\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc0400000001000000700c58945757cfdf2383e5eb2d9d7784d09d306737af017bac867bec977af3751554f3ad671e0f590a013e8b55349302be876a3f88643c037825dd76a423a461faaa6f600035ce2ffe0af1edce75683015619a0e64a818812d2e6d8312c920d34e95a9893c31b32f44d7ae69a0edaf4248abdd497faa31666394857d5bb12f7da57da780bd4c") r2 = semget(0x3, 0x0, 0x440) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000240)=""/193) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xe) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x154, r5, 0x820, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ea98967}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff3f}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xeab8}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe313}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x46a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x903e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x44}, 0x800) ioctl$TCFLSH(r3, 0x5437, 0x0) write$FUSE_OPEN(r4, &(0x7f0000000540)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) 12:12:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x0) 12:12:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x0) [ 342.964391] can: request_module (can-proto-0) failed. 12:12:04 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x430, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x3a9c364c2b4b8cab}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}]}, 0x34}}, 0x20000000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x1b8, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe04}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x410}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @loopback, 0xac}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfdbe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35a}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb6d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}]}, 0x1b8}}, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 343.087676] can: request_module (can-proto-0) failed. [ 343.240120] kauditd_printk_skb: 19 callbacks suppressed [ 343.240135] audit: type=1804 audit(1549800724.518:657): pid=18537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/209/bus" dev="sda1" ino=17248 res=1 12:12:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_names='team_slave_0\x00'}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x4, 0x200, 0xffffffffffffff70, 0x8001, 0xd, 0x5, 0x3ff, 0x1, 0x9, 0x6, 0x210a, 0x4000000000}) ioctl$TCFLSH(r1, 0x5437, 0x40) 12:12:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x4c00) 12:12:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/133, 0x85, 0x2, &(0x7f0000000100)={0xa, 0x4e20, 0x8, @loopback, 0x7f}, 0x1c) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='setgroups\x00') sendfile(r0, r0, 0x0, 0x0) 12:12:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000fff000/0x1000)=nil, 0x1000) sendto$inet6(r2, &(0x7f00000004c0)="25140d275eba778c3e79458b24fd05fb47c1dfd1f00391bddadc34fd816d466737bd2815a9b176f56dc67919ee503d90a1f6ab3c39da8fed4536951f51539aa512209ff3a3d9b93710ddc7bafe1a9e184001b7375dbf6e17e6b32b3ef630fdeb1e28a79bd613b6", 0x67, 0x0, &(0x7f0000000540)={0xa, 0x40, 0x7, @empty, 0xe6}, 0x1c) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x40, 0x5, 0x3dbe660c, 0xf3, &(0x7f0000000200)=""/243, 0xaa, &(0x7f0000000100)=""/170, 0xfd, &(0x7f0000000300)=""/253}) lseek(r2, 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x68003, 0x0) socket$inet(0x2, 0x80003, 0x3fc00) sendfile(r2, r4, 0x0, 0x8000fffffffe) linkat(r2, &(0x7f0000000680)='./bus\x00', r4, &(0x7f00000006c0)='./bus/file0\x00', 0x1400) sendto$packet(r2, &(0x7f0000000440)="8744fda07600653151f0b209f0e7dbbf13eeaa3f974cba7f69f180b2de33b2051640765640c31a6ac0b39d83fe1a53aa431b9a6327600e7fb0d637184287402148fa11bf0bcc864e2ceba25d2c2abeb6cf8a9ee0e8d78d4d4443975e39acf2069394028ee690fcf99e519c759085b6785e2c", 0x72, 0x20008080, 0x0, 0x0) r5 = getpid() ptrace$setregs(0xf, r5, 0x957, &(0x7f0000000580)="ad325066c5dbf00bef18759bf734f0f452fa3c7d785796579cd5c6d8c3e8e2d604480391c02685f550c2dea167ae7bce591a4ceb5fd52f3f4d96e681f34503e3170e99ffb0fe51074508bcb62a6efecaff290e358e4f734b44e3b079df00f9adf68a36157b5acf73c0b0d4a61061f30bd95df60639732e4599eb89a1daae5e02aa1762d5d5aac32cbd2c2b169015d26766b25f4126b55146a925fec6345bdb3b59d668ba2ede39cd54c25ed8722d6d0e1203dfc904b281234d860a03245600681dedbd75dbd132aa176a4b627ab7347682687855afa0b906aab00b871fba0104092b") sendfile(r2, r4, 0x0, 0xa5cc554) 12:12:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd66) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file2\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000140)='./file3\x00') setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file3\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000280)='./file2\x00', &(0x7f0000000100)='./file1/file0\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 343.627011] mkiss: ax0: crc mode is auto. [ 343.633623] audit: type=1804 audit(1549800724.918:658): pid=18558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/267/bus" dev="sda1" ino=17251 res=1 12:12:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000000040, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x440, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x281, 0x4, 0x5897, 0x6, 0x9, r3}) write$apparmor_exec(r2, &(0x7f0000000240)={'exec ', '/dev/null\x00'}, 0xf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) 12:12:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) r1 = msgget(0x1, 0x20) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/87) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000000)='map_files\x00') [ 343.764130] mkiss: ax1: crc mode is auto. [ 343.770904] audit: type=1804 audit(1549800724.948:659): pid=18564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/267/bus" dev="sda1" ino=17251 res=1 12:12:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) [ 343.984693] audit: type=1804 audit(1549800725.058:660): pid=18566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/210/bus" dev="sda1" ino=17247 res=1 12:12:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 344.165971] audit: type=1804 audit(1549800725.408:661): pid=18603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/268/bus" dev="sda1" ino=17264 res=1 12:12:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000180)=""/163, 0xa3}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, &(0x7f0000001280)=""/58, 0x3a}, 0x3ff}, {{&(0x7f00000012c0)=@sco, 0x80, &(0x7f0000002580)=[{&(0x7f0000001340)=""/233, 0xe9}, {&(0x7f0000001440)=""/63, 0x3f}, {&(0x7f0000001480)=""/221, 0xdd}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x4}, 0xff}, {{&(0x7f00000025c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000002640)=""/255, 0xff}, {&(0x7f0000002740)=""/199, 0xc7}, {&(0x7f0000002840)=""/168, 0xa8}, {&(0x7f0000002900)=""/54, 0x36}, {&(0x7f0000002940)=""/237, 0xed}, {&(0x7f0000002a40)=""/4096, 0x1000}], 0x6, &(0x7f0000003ac0)=""/192, 0xc0}, 0x3ff}], 0x3, 0x22, &(0x7f0000003c40)={0x0, 0x1c9c380}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000003c80)={{0x16, @multicast2, 0x4e22, 0x3, 'rr\x00', 0x10, 0x7, 0x33}, {@multicast1, 0x4e24, 0x10002, 0x8, 0x3}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xc) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6000) [ 344.582634] audit: type=1804 audit(1549800725.858:662): pid=18621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/210/bus" dev="sda1" ino=17247 res=1 [ 344.729288] mkiss: ax0: crc mode is auto. [ 344.749996] audit: type=1804 audit(1549800725.938:663): pid=18566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/210/bus" dev="sda1" ino=17247 res=1 12:12:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:12:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$cgroup_int(r2, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) [ 344.918275] mkiss: ax1: crc mode is auto. [ 345.022138] audit: type=1804 audit(1549800726.208:664): pid=18605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/268/bus" dev="sda1" ino=17264 res=1 12:12:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x5, 0x86, 0x2, 0xffffffffffffffff, 0xe, 0x7, 0x0, 0x9, 0x0, 0x20}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0xfffffffffffffff9) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6862, 0x2a02) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 12:12:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:06 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x2000) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 345.186292] audit: type=1804 audit(1549800726.328:665): pid=18605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/268/bus" dev="sda1" ino=17264 res=1 12:12:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6800) 12:12:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7fffffff, 0x301040) setsockopt$inet6_tcp_buf(r1, 0x6, 0x2b, &(0x7f0000000080)="73f8d1cc39a0aae946618fb86ce77ed428f466c7eecf6e9c46199c325e2095b72fab64d09262cfc23b99c0b2ff4ec9d483b0a4c6d3a7e28613f17b6c05c7d7f9d39f1c466d9eaf5bd643fb575652e263125d26b613a0eaa1993fceb19288cc8321ef027d5674752a52be9cd40dc1f6dc312894ec09362cf15fae1b5d694d3ee0a15fd4361ea0cc9cc42386a65674004e3d7c2a57af8b45bec75e093b81f7098a6cf3737c1c39f82a0b54803754609035d89b4a0a614f5ad589e2a4e5e7ac60bc332348f751b131e81c17391ea65f908e5ef0db39b5b37cd1dd2d2d99363fff315dd0656291668fde", 0xe8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.advise\x00') ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000240)={[], 0xb0, 0x7c62439c, 0x5, 0x8, 0xffff, r3}) truncate(&(0x7f0000000180)='./bus\x00', 0xbf) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 345.346338] mkiss: ax0: crc mode is auto. 12:12:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 345.447099] audit: type=1804 audit(1549800726.348:666): pid=18650 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/211/bus" dev="sda1" ino=16673 res=1 [ 345.550809] mkiss: ax1: crc mode is auto. 12:12:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) mq_open(&(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x80, &(0x7f0000000080)={0x1, 0xffffffffffff184f, 0x100000001, 0x800, 0x4, 0x6, 0x95, 0x80000000}) 12:12:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9ffbe3e, 0x40) connect$ax25(r2, &(0x7f0000000180)={{0x3, @bcast, 0x6}, [@default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6c00) 12:12:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x200800) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000100)=r3, 0x12) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x8, 0x404}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000240)=""/33) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) recvfrom$rose(r4, &(0x7f0000000140)=""/78, 0x4e, 0x2002, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendfile(r4, r5, 0x0, 0xa5cc554) 12:12:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) fchmod(r0, 0x100) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x4, 0xefe0, 0x8, 0x0, 0x1f}) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 346.152733] mkiss: ax0: crc mode is auto. 12:12:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r1, 0x5437, 0xffffffff) 12:12:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000100)={@ipx={0x4, 0x3, 0xfffffffffffffe00, "b12a53206d7f", 0x1}, {&(0x7f0000000080)=""/55, 0x37}, &(0x7f00000000c0)}, 0xa0) setsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f0000000040)=0x8, 0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:12:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x6100) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x6, 0x5, [], &(0x7f0000000080)}) 12:12:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7400) 12:12:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000180)='./bus\x00', 0xffffffffffffff, 0x3ffffff) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 346.830166] mkiss: ax0: crc mode is auto. 12:12:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0xffffffffffff773a, 0x5, 0x100000001, 0x2}) keyctl$read(0xb, r2, &(0x7f0000000180)=""/168, 0xa8) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101400, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000200)={0x4, @capture={0x1000, 0x0, {0x100, 0x59}, 0x1, 0x8a}}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:12:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 347.070364] mkiss: ax1: crc mode is auto. 12:12:08 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:12:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x84, 0x2, 0x1}}, 0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x5) 12:12:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x20) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@rand_addr="54a134af3350f5d4ddc52a035446de6f", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xd}, 0x6, 0x364b, 0x4, 0x400, 0xfffffffffffffffd, 0x80000001, r3}) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)=0x2) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000580)=0x68) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x3, 0x180) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7a00) 12:12:09 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:12:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x6) [ 347.875985] mkiss: ax0: crc mode is auto. 12:12:09 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:12:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8180, 0x0) [ 347.983158] mkiss: ax1: crc mode is auto. 12:12:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3, 0x2, 0x0, 0xfff, 0x2}) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x44) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3ff, 0x4000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="640f01cf66b813010f00d036660f09660f30260f3266baf80cb8f83f2281ef66bafc0cb806000000ef0fc72bea491395f5d300670f42bbd82726f2ad", 0x3c}], 0x1, 0xa, &(0x7f0000000200), 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) modify_ldt$write2(0x11, &(0x7f0000000200)={0x33, 0x100000, 0x400, 0x0, 0x2f, 0xfff, 0xfffffffffffff042, 0x4, 0x7, 0x8}, 0x10) 12:12:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xc0, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x81, @mcast1, 0x4}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x100, @empty}, @in6={0xa, 0x4e23, 0xfff, @rand_addr="0ba705d10ff90ae0773739e5f12d1862", 0x1000}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x80, @rand_addr="3688fca53d65b7884a8bcf5dcb3155a8", 0x6}, @in6={0xa, 0x4e23, 0x8, @rand_addr="b5ad7373ec630df93abc54611cec1460", 0x9}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0xce}, 0x8) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r0, r3, 0x0, 0x8000fffffffe) sendfile(r1, r3, 0x0, 0xa5cc554) 12:12:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x9f00) 12:12:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 348.624350] kauditd_printk_skb: 14 callbacks suppressed [ 348.624364] audit: type=1804 audit(1549800729.908:681): pid=18904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/215/bus" dev="sda1" ino=16646 res=1 [ 348.629730] mkiss: ax0: crc mode is auto. [ 348.682127] audit: type=1804 audit(1549800729.958:682): pid=18908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/271/bus" dev="sda1" ino=16641 res=1 [ 348.837429] audit: type=1804 audit(1549800730.038:683): pid=18911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/271/bus" dev="sda1" ino=16641 res=1 12:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000001c0)=""/152) perf_event_open$cgroup(&(0x7f00000002c0)={0x7, 0x70, 0x4, 0x4, 0x101, 0x1f, 0x0, 0x8, 0x10020, 0xb, 0x3, 0x2, 0x1999ca53, 0x401, 0x7, 0x5, 0x8001, 0x401, 0x0, 0x6, 0x20, 0x10000, 0xf4b, 0x6, 0x10001, 0x10001, 0x1, 0x1, 0x5046, 0x8000, 0x4, 0x100, 0x9, 0x51, 0xb0, 0x7, 0x5, 0x4, 0x0, 0xd2, 0x1, @perf_bp={&(0x7f0000000280), 0x7}, 0x8000, 0xc7, 0x800, 0x9, 0x1, 0x1, 0x9}, r1, 0xd, 0xffffffffffffff9c, 0xc) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000000)='/dev/ptmx\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r3, 0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x8fe) 12:12:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x7fff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = fcntl$dupfd(r0, 0x409, r0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000003c0)) r2 = fcntl$getown(r1, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x101}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0xa, @raw_data="5c69c8f935917793b8295f9ea4da1562afae1c0041b936d085559a82c57e90a2038dfec2e65c84d81ff3191b231f5f1773700ae690ecfd04a8305e7b7294bdb9afd65e0c73e8afca79bd0ab7adeab228768ec5ecd7e36a6d64e63c138a7b089983fc80a289723d06ccead5f8bc6742a67c9830724ad63f7bd36d3024d24e08821818c07877fb0e4328b0ac4d860b9034eb261924bc775fae14715ab276e12b07f7f4bf8aa19def521b24d46b9f24b764a67658ff0e9a6aee595833aae8236415317ed64a6fd6bf23"}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x4004000) 12:12:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) setpgid(r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sco\x00') clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./bus\x00', &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000780)='TRUE', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x4, 0x6, 0x0, '\x00', 0x8}, 0x1, [0x100000001, 0x7ff, 0xc4, 0xad, 0x0, 0xffff, 0x4, 0x1ff, 0x1, 0x0, 0x4, 0x101, 0x1, 0x9, 0x3ff, 0xc7, 0x1000000000000000, 0xc4, 0x7, 0x5, 0xfffffffffffffffd, 0x80, 0x5, 0x8000, 0x0, 0x4, 0x80000000, 0x7, 0x8, 0xb8, 0x6, 0x9, 0x8531, 0x2, 0x7, 0x4, 0x100000001, 0xa57, 0x0, 0x6, 0xc6e, 0x9, 0x9, 0x8, 0x200, 0xff, 0x5e, 0x3144b36a, 0x6, 0x6, 0x7, 0x3ff, 0xffffffffffffffd4, 0xffffffff, 0x15, 0x0, 0x4, 0x80000000, 0xff, 0x626, 0x6, 0x80000000000, 0x7fffffff, 0x7, 0x8, 0x3000, 0x2000000000, 0x1, 0x2, 0x0, 0x7, 0x0, 0x5e, 0x6, 0x6, 0x1f, 0x0, 0x5, 0xfffffffffffffff9, 0x6, 0x4, 0x8000, 0x6, 0x4, 0x5, 0x280000000000, 0x6ff054fc, 0x35, 0x4, 0x1ff, 0x9, 0x1, 0x81, 0x8, 0x21e, 0x2, 0x0, 0x7, 0xfffffffffffffff7, 0x51, 0x0, 0x80000001, 0x81, 0x4, 0xe14, 0x4d90, 0x9, 0xd2e, 0x491, 0x59d0, 0x8, 0x3, 0x974d, 0xf1f, 0x0, 0x46, 0xffffffff, 0x3, 0xffff, 0x8, 0x6d, 0x4, 0x2, 0x5, 0x1, 0xffffffff, 0x1, 0x100], {r4, r5+30000000}}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='tunl0\x00') r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000100)={0x6, 0x5, 0x2, 0x9, 0xb, 0x200, 0x101, 0x7, 0xffff, 0x2}) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 348.963619] mkiss: ax1: crc mode is auto. 12:12:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 349.171415] audit: type=1804 audit(1549800730.428:684): pid=18937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/272/bus" dev="sda1" ino=16522 res=1 12:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) ptrace$getregs(0xffffffffffffffff, r2, 0x8, &(0x7f0000000640)=""/74) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000006c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfb, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vfio/vfio\x00', 0x20802, 0x0) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000740)={0x1e, 0x37, 0x3, 0x19, 0xa, 0x998, 0x4, 0xcf, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="f4000000945bffa3423ba80df6da2808"]) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000780)={0x81, 0x3, 0x3, {0x3, @sdr={0x777b775b, 0x401}}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x81) chmod(&(0x7f0000000240)='./file0\x00', 0x1) r6 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="5f0edd53cbee6b5f1c07c53dc55b9dd95d079815ab00b5a15773df04445b97e69d8dece70b1122d651bd590d0b799ab9121bef4220e60c9b21d5fc9f2a2fb7477648f231b4d0545d9d98123e01ab5559d1cc0a55f7abc3af0d83b76cce423f3dd27ea3d1a1bdfc8f554a350cf3fc64ae0185dd06c1b593c2f011ace03d0bce855e5eb30a8538ede60167df20cb6fae09b7858eb1aa2194b88215093b4679973214965b93ab20b879e649418bc066e87d6e198717a1b375d2a1564fae", 0xbc, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000980)='pkEtC\xe8\xb9t\xe4QR\xa4u\x9a\xbd\xc6D\x80\x00cs7_t', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000a00)='/dev/vfio/vfio\x00', 0xfffffffffffffffb) r8 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="76c82c63ba8496bf09f982f8d4e513d83c6eefcf6d3c65a90cd91805a02926c44add844565c5b548d789dd7e2d4c049ad9e22c2b62e58c4ed05680d7058a63fa83703fc15f11533bfd2d9ecb36c136c4b212889ede811588b1d49c0479ae5e2ef4ad3364b9c9554705159c1baafe2cc907f9447c8fe94d0f184098f5d62fc84333e8c1061a1f", 0x86, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000440)={r6, r7, r8}, &(0x7f0000000480)=""/199, 0xc7, &(0x7f00000005c0)={&(0x7f0000000580)={'sha1-avx\x00'}}) 12:12:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x32200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x2000000000002) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x4af5) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0xa7d, &(0x7f0000000200)=0x0) io_pgetevents(r2, 0x4ad400000000000, 0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x100000001, 0xe9, &(0x7f0000000180)=0xbd1e}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x200, 0x7, 0xffffffff, 0x100000001, 0x55}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x14) ioctl$TCFLSH(r0, 0x5437, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) 12:12:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x20000) [ 349.413234] audit: type=1804 audit(1549800730.688:685): pid=18957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/215/bus" dev="sda1" ino=16646 res=1 [ 349.545109] audit: type=1804 audit(1549800730.718:686): pid=18904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/215/bus" dev="sda1" ino=16646 res=1 [ 349.548938] mkiss: ax0: crc mode is auto. 12:12:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r3, 0x401, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x4, 0x8009, 0x3ef3, 0x401, 0x1000, 0x1, 0x3, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r4, 0x7c2}, &(0x7f00000002c0)=0x8) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) prctl$PR_SET_THP_DISABLE(0x29, 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000200)='./bus\x00', &(0x7f0000000280)=[&(0x7f0000000240)='*eth1selinuxtrusted$+\x00'], &(0x7f0000000400)=[&(0x7f00000002c0)='/dev/nbd#\x00', &(0x7f0000000300)='/dev/nbd#\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='/dev/nbd#\x00', &(0x7f00000003c0)='/dev/nbd#\x00'], 0x1000) lseek(r2, 0x0, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x1) sendfile(r0, r3, 0x0, 0x5) sendfile(r2, r3, 0x0, 0xa5cc554) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000440)) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x8001, 0xd7, 0xfffffffffffffff7, 0x1000, 0x100, 0x5], 0x6, 0xa5, 0x100, 0xfff, 0x7, 0xf4, {0x5f2b0c29, 0x6, 0x4, 0x6, 0x3, 0x1, 0x1, 0x2e3, 0x5, 0x4, 0x100000001, 0x2, 0x8, 0x3, "084cdeb739dfc8409ab4b17e29e9eaacb2d4fa4de633a5861531f7ca9f01f7f8"}}) 12:12:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000080)={0x0, 0xfff, 0x447184e4b3ce1ef0, 0x1}) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 349.893812] audit: type=1804 audit(1549800731.178:687): pid=18984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/216/bus" dev="sda1" ino=17153 res=1 12:12:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCFLSH(r0, 0x5437, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) [ 350.011249] audit: type=1804 audit(1549800731.248:688): pid=18992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/272/bus" dev="sda1" ino=16522 res=1 [ 350.103767] mkiss: ax1: crc mode is auto. 12:12:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x401, 0x4) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x5cc}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={r2, 0x0, 0x7fffffff}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000380)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x60) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TCSBRK(r3, 0x5409, 0xfffffffffffffff8) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) r4 = dup3(r1, r1, 0x80000) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000004c0)=0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TCFLSH(r3, 0x5437, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0xf04, 0x9f9, 0x9, 0xfffffffffffffffa}) fcntl$getownex(r3, 0x10, &(0x7f0000000300)) 12:12:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl(r1, 0x40, &(0x7f0000000040)="ad66b86de46385dbee1fdf08c445453eb3d0c912f708472fe7f5e409c748812fd82028e065d0bf2366906bc02e48da10dd7199e1fd33fad0d4fd69ef7195a8ecad9f64b7973cc4bdfbf5156ac788f92fdaf8bcc87ea4e4c94abd327344312a777adae2b5240fba563c2007b4be8c3871590a9fed18dd0ead0f39a88a5028079e90edd07b3144947f66b99380249e57") lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 350.236872] audit: type=1804 audit(1549800731.268:689): pid=18994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/272/bus" dev="sda1" ino=16522 res=1 12:12:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x440) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x8, 0x400, 0x0, 0xfffffffffffffffe, 0xd, 0x0, 0xff, 0xffffffffffffa661, 0x3, 0xc791, 0x37c1, 0xff}) ioctl$TCFLSH(r0, 0x5437, 0x40000000008) 12:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1000000) [ 350.493292] audit: type=1804 audit(1549800731.658:690): pid=19019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/273/bus" dev="sda1" ino=16609 res=1 12:12:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xf5, &(0x7f0000000300)="0adc389250869b5533a99e27577c1105e6c9f8cae00000000000159abbd9fb272115877eefa291cf5043f8c0f00acb8f94d49d1f63efff3f16050a80ceb62aa55f35555e833881b3c1d258446d090095e3765acb066fc557f5dfe1902f6ce3fc210ff36fe7fd867d28688b502256ae449eeff84edf04f70f0000000000000000f6e6ab9b1a892323865a30b68f497752bd2c8b34a5a86378") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 350.732268] mkiss: ax0: crc mode is auto. 12:12:12 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x50000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, 0x0, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) nanosleep(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') r5 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)='user\'\tppp0-!+\x00', &(0x7f0000000640)='filter\x00'], 0x1000) sendfile(r5, r4, 0x0, 0x10013c93a) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x0, 0x1, [0x3, 0x6, 0x8, 0x7, 0x2, 0x3, 0x6, 0x4]}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x10000, 0x40}) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x4, 0xf91}]}, 0xc, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xb) ioctl$TCFLSH(r6, 0x5437, 0x0) [ 350.856006] mkiss: ax1: crc mode is auto. 12:12:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x3ffff) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 12:12:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000003c0)={r0}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r1, 0x100000000, 0x100000001}, 0x0, &(0x7f00000001c0)="bc4a86b615f02fe569f65947977b106669f1602660a280c99d2d300e000af89e798a7c58aa5ef5a6349806ae4c115d9e14f777d635fa8363ddb8cf8c72b1055e6f579e33db680818919aa981d5c9df87098da003b1e49d1679bd61645dffa79cc0acf79bd6e6c1e0fddac134c3b8a3e197d91f791eae0554bb8dd5b315e93e9da69af8e31c3e6f00ed4c4709c461f69c7571afc0f6c202b828048e2b96e30621e95c1caea3bbc53c8d8a632ed5fe484ab00209a5e2fb64cdbf5a8a", &(0x7f0000000280)=""/202) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xe) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf090c0a15542e48dc00000c00000080f3ffff2b000000169fa8495a16bcd7a3b419f4f5186dec43375c1f2ed345eee9050b415071ac8956939852d133832522c964f64a3082025280e0debbf6aac54e7a232edf4e3d31b3668f74a15afaa72e498abef79a2df2021e2a4decf631a7f89930752b868ab9cb002bc4ab63c94495b6e33f3e97ee9d7c08c7bc2442e3066d5ca0d824014346c62457af2c5fd12cea35537d4d1d60e0b05d"]) ioctl$TCFLSH(r3, 0x5437, 0x0) 12:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2000000) 12:12:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x200, 0xf232, 0x4}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={r3, 0x200, 0x400}, 0x8) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, 0x0, 0x8000fffffffe) 12:12:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x309800, 0x0) mknodat(r1, &(0x7f0000000100)='./bus\x00', 0x40, 0x2) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) [ 351.457867] mkiss: ax0: crc mode is auto. 12:12:12 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) [ 351.609663] mkiss: ax1: crc mode is auto. 12:12:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r2}, 0x8) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3000000) 12:12:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0000000001000000000000") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x4900, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0xfffffffffffffffe) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000001c0)) getsockopt$inet_dccp_int(r2, 0x21, 0x2000000f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:12:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:13 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x980) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 352.264234] mkiss: ax0: crc mode is auto. [ 352.416287] mkiss: ax0: crc mode is auto. 12:12:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x404000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) write$P9_RSTAT(r1, &(0x7f0000000080)={0x80, 0x7d, 0x2, {0x0, 0x79, 0x2, 0x0, {0x0, 0x3, 0x2}, 0x20000000, 0x8, 0xb4, 0x1000, 0xa, '/dev/ptmx\x00', 0xf, 'md5sum)vboxnet1', 0xa, '/dev/ptmx\x00', 0x23, '[systemself\'user}\'cpusetloem1cpuset'}}, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180)={0x9}, 0x4) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x61ea, &(0x7f0000fff000/0x1000)=nil, 0x2) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0x200000) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x1c, 0x3752, @scatter={0x4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/72, 0x48}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f0000000180)=""/22, 0x16}]}, &(0x7f0000000300)="48941eb648428e35e94132d0e55241f7b1b8aa5898759eb51bcf90c7", &(0x7f0000000340)=""/8, 0xff, 0x20, 0x3, &(0x7f0000000380)}) lsetxattr$trusted_overlay_origin(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x27fc) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:12:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) write$capi20(r1, &(0x7f0000000040)={0x10, 0xc3c, 0x80, 0x80, 0x7f, 0x1}, 0x10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x58200, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x4000000) 12:12:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000001c0)=""/152) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0xff7, 0x3, 0xe1, {}, 0x6, 0x3}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x19) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 353.029933] mkiss: ax0: crc mode is auto. 12:12:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 353.193630] mkiss: ax1: crc mode is auto. 12:12:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = semget$private(0x0, 0x4, 0x5) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f00000000c0)=""/50) readahead(r1, 0xdb, 0x101) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, 0x0, 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0xf, @remote, 0xfff9}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, @in6={0xa, 0x4e24, 0x100000001, @mcast2, 0x1f}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x6}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x3, @empty, 0x1000}, @in6={0xa, 0x4e20, 0x6, @local, 0x10001}], 0xbc) sendfile(r2, r4, 0x0, 0xa5cc554) 12:12:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x6, 0x10}, 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x220100, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x80000000000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) 12:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x5000000) [ 353.955661] mkiss: ax0: crc mode is auto. 12:12:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0x20, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x44000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = socket(0x400000000010, 0x8000000000003, 0x0) write(r3, &(0x7f0000000080)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000b0000000800", 0x24) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 354.062103] kauditd_printk_skb: 18 callbacks suppressed [ 354.062119] audit: type=1804 audit(1549800735.338:709): pid=19227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/276/bus" dev="sda1" ino=16521 res=1 [ 354.151042] audit: type=1804 audit(1549800735.428:710): pid=19227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/276/bus" dev="sda1" ino=16521 res=1 12:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6000000) [ 354.326932] audit: type=1804 audit(1549800735.608:711): pid=19286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/220/bus" dev="sda1" ino=16527 res=1 12:12:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x27fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./bus\x00', r2}, 0x10) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:15 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x440200}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r2, @ANYBLOB="000329bd7000fcdbdf251000000008000600030000000800050009000000080006000001000044000300080007003f8450bb0ccb8d5dfb4e200000080001004c0a000008000400000000000800010000000000080008000800000008000100030000000800050000001000080007004e21000024000100080001000a000000080004004e220000080006006e710000080004004e210000"], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x844) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xf) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 354.528426] mkiss: ax0: crc mode is auto. 12:12:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 12:12:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x1000, "e65b4a6add4874bfd3ba6921860db1bc7a164712bb03a263c488e3793cedf2a6c97798f5235c9eaae26eb70f0b67b995f2b13ce8527948941f7711b2c061c90e0886555a49c25cfc897f8281d778098cfaf4ca23939b2a10a97b2adb63a0c8c49001007be4c07dc7cb884c4fdea3515a71fa2f92b4b73b8d0f8eb24766352a678edff34a5a5f1de57300b0d4b164cd181c4bc082aa933ccad183ae743b9ae8d89060621755b3c2da7d5e28838344c5c9935942d83c1de26e8f05851efa2ebd011f5edb01fec5442a7f882599b913431065aabc877b0d14d4ada6e29c8d754041040982fe0ad506fa7acf451467d5b4fbbe73717301e8d60ad594b9717daa25adca95b041e16fdab01a08fe1a343ca1b129416465a3424fdfe05065a381158994e5b51781d2d0442075cadca8d9c7e9824e6304cd80a83b877531d0a397b7ba3a3690eb1cec4e316c478688e6e3f980d843d3ba547bf1da3fc2f7ed9b3d7b84338fd554ae98241ac4091cacd57d98bdb605f28c0a485c1fc75c1127bcbe43130044d96dca20532ded50472be63126dc72170e1719d4f7e521af5f95be3403228f2fda4fe70b604210c6635d904565fdf7d5ee1ad4a8264da32d330c56aa572b062d26e2356866632c8b21887b0acaceff7861f27ffba1553f6df799b141d0ec480ac2fea197e60d6b98ed8eff3748a6bff2be51538372348f13519e529d21921220ba9b324af08cf491ebdc875c09753c2ddcb4478265edc3f8cca2fb5a046cfd17cde6552ad59a6ac090c766294deed5a88e2b8c46fd244763a55bf0637d488ebc55ce14595ae5acc05d26589a2b7963e81f0cba8aab4491cd94e35228c73667338d3d979cf0b0adfa2c1873a9ee37ff49d6e710b13a87de4cec96e9c3703e872e9de8b067e60601351320322378d905b181c1bf4468e84d6461faeb48fb34e5f86d6960db31f46fa032e16c363d901c84fafde2833570eb8bf03fc0310d298ef9d66aff9526ee182b7982eaf9fbb29c015db897eca4f472bb3e69eeb135315dde6bac4cde1986c8401dcc4a160ee80894ca45a834d3b1deee4661ca991f21371f54d6a606464cb2ed3cd5229662ea266c6293d7502c5f1cfa1709d7b51a0b949b08deb30cc7906d4b1e655c0e9d15d1a7d35562623faa4810a32d55dc698ef2de2a8c35624cf79e17a8b9c3c5187906012dc9d0fd3065ba417acfa302bfd843f89861ee2a655b5f9acbae188fc9795fa898f3e0daeccf91fe60cf998932821db46157b9e0f65bfda929946fb0acf28deb336b6859a26d7c3306b6b8eadeb30f969c9eae0d75d52fd3ed47dde4c9d377b9b3c1e552b570b7668ece1ee8bb711ff1d8a995079df9790837c6bc58eec42f8186e1b25bb4ee4a295235402d0cfcf7756e27d8ea199144bae6249a158ea7486cf6848044c43a3628d5db004e389e18e2e3b2500977e378424bd7a62f9717f7253a297fcd54ea7ae5f9927f7ac269184c4e98fb3db458eb3e839213a1841983f58d87d9546107fe64e4cfa72cfbe62094a574ec4870aa42359fa2649e822981b1307e10a897db0aefb6fa57e4582b99c19c6013c18a25f7a61d012bad77fc0520acdfe4541728542b3cc7081cfcc7902c8fed1eb675569022c6c6f9e677082aabdfee9eb6043dbea20419f8edf83aaee2ba47c5c33e4f2ed9595e51e363419b2fa35729595206a2c3b73f70a51a300705f74b5ed502636be37f01770c1fbabaf6d8e85ad08e7c46669e20892d9776f3cd6a37489861b6245e4a8559b90712ae78372d6c41d266f6a5b4d16c954a74a0b5d55660b13933db690942123ede542213e0c6358679626e69810c08b4592611cd8f39bea5bb6c16f367e48c7b2d5e6a7505e684a031261329a7714449d2e1f8efa1da66f2da2a471b302fe6b515037aeada4ea9bffa4f998996693b83bfb949d588d68557f549c847c4d991bacf7f97fc5474b03f21a61f0eb0f5b745b90c980efe5fecace48574729198d6a631ce6f6481f1505d60be66334f1ba262756ae755381551eaada255675cc7df1067fe3cdcab8b44f529f991a8a8fd6111bba739339191828eb5b1a16e71cfcf3a1e7ad89ff9d8264aa59462cbb3188baa8f3c6e1c4e92c9512c8c256ffb0ed1361f24612638d390eb06dde92a15036f386c16a84a17e53be116023ae3ed92b63569c22e5477baa81522f09a6938272acdaffe46fbbc76cdd380f36aa6303e65f77888a797af4194739405966929a711987724d4d89dded09d3275e1f94e4287d2f01b4def74221f2a2d11521cf7317e1f542de65d9d2b5720a27391e5613d98d29ab6de83ff07a4d9426f2ec1d943545323e7cce69450b164970ce4a2a1c3963b5f3d022596d8b34eb3e3e9594238c5d18d526314d86e3ac007a3f306d5b3ba258bf61c17d349bee8c5b8920c62b4ab383b00bfd93cbe4cce1a209fafa9d4aad90ec1c7e61375e69ab70adddd367aebcc01aea7688c178e9ba136b72892acff03b2bae84e0aec49cd8feb2e2989f3fbc971ce071b6dfd96ce3a34b7428966e6d37a07464ba2403f8de8b9c5f1235e37d06670c7259fd690ab798dd4196bb03449886af41fe317465c4fc65909c7ba6bfc6d6b5512cef7daf629b864e1ef826119ab259c0b06091fa304281b95cbbbd8d14691d02346d4d4585e087a5b5e0a705c747740c724d2b2d18211dc13f169f1f2f9ac846ebcbead5f45596295a665bf81b28e5dd1cc19f0e38bab368c14e50c681d582ca400fdcb8e78fafe1a8929eedad5073d3d63822d350fa12d8a6f11377aded4cca4ed58a1b3318e0056e5f46f7bb7d3fd144decfe6e753a2f4fa4601a64e5a6d0c646ff21cb1f2b7c6e750c211d9a7012295add74ef59076a0644350f756e991020645bd7f770e4528bf1680463c8adaab2a7b2f3bfc7cbdd603fea78a27ab33bd7dd25cef53f892737c0f398554a3e10c1fdc5213640db598732f75ac486f68643b2ac6873e87436541798f08a20cf928ee55ee2e0d412e279e45ebbcd2f5470b3f141eb36a53e0c092881f1419374e548deefeaf649f972b28388d7205aba72fd3df1a533c4edb70c5157606a7aa04333b051314165dcc28b3db7fe37a58667fbaf9db722586ca584ce9bb8fd836b47a0c61f27f8a0ca17f64b07484207bc65da69bba3d0a8a1868ec708e4d231bd58ccac9131e3236050d99a3a48936383ba9264fe50967a5addd0133a9c79a1e7cb669efa4dd5ae0885bfa63bddae6ffe85eb97949d7c924d0d40bafe5a9a6c8bb0e36922439db003f1b4409da040638886e771f4810de0667b8734eac48664429a4e4dc3bf85ff1c675db2acbf9a04f1a79dd98c61c26cf703ec3431fb0d7e6f45912ffb7af75e179ebf481361615928eb008b7b2d1d158b556be0ca3235d476a013f431cfd4ef6b302f675f5257b25b9a851e6f9a63841d12de63b7d2608a4fd95615844ef5fa1df67ec6bd53cdd6cfb3122b8a475af9c9bdb10e9ed0a95c42916e05cf41bb4b7402703fa66dfe8f548f8d749a7786011a267500bb63bcba488389ad1b8c26e284b478f7b9fadd7eb52b158a59f1773c86f6f63f5abbfa21c15586ab55e1dc41b0e6f2b620a3bad2cd8bcb636989c6cfac230ee89415b2b6ac3ce96ec5caac1ec0d77d51f178396f382f9e3b0ad5752bb05ad7a9af185813619cd3d46f62f7470fb61fe84e4ea92c3408e14e6f8edfb17c8add6ad4ca5a0b171a017a4e7bbacad6fe472243a769a78e8faaec06f3ebdcb0a28f284d762a0e04da92b27e3bf4e9f2ec9556586dace90f4e7d38c2260e5e17a3f02300b59c95c31c984b3fa5db3edda445d5bd7b595611928b027ef8366930720e16b648749c685e98710e6b1b6ddb43a210c96c00fdcdf683b0f105e6fa577e2af230e80073759d6d7c5f91c07f73cda9fed8dbbe772c45c17b534e51139a9105cf5823757ec2e9db66bc9a5754ff1234ae3d91618089bc052463783a48e735b48e6e1e2725196e52eb8b622990e6a36e1531d71c6e1c87a5a41195724da44e9f8535c4aaf6c705dc306deef9d67c8af511f1427cdbcdf400d22506dc5124e0c95984c8ef90f89aa7dc9b443ce8363b3118478339589003b29517ca0e07d716b8467cdd13f45772f9cc30a4a4eece65e22dc98ddab295eb4c86348c1c5b6479207f1aded1ef845e9b41f848262bc575559ce29ab98e3d60f524ac0212d242cad976d0cbfac89ca2c2877d75564d07f0bb227818a19c8868e9149e2c80a7c347236c42ff41779de1eab57fc6f5512a87e68a44879a5b0efbbbdc17c215dd92513060d138660e51825b46ca48486e0a1857c32326f94431d41466ad17942012b020d37fe7eea312f7c2d4651fc3af4b58745bfb6dad7bb4a7e3ec62126344b75ca32a79ee9165f2a634c1313778f7011d46598013425f21dc8f3522e52a7fcc72c94fcceb643d30549f56b401488d371697e9fc3f9abd1cc4fe11656213e90b4424c62dfa39e6947a717760c4e9cedf5568aabfb64d4c24f6ae04a2a6cf5548a50f924621a13c4e69bfbce82bd32b1183616fcec40a05f865ac0bcfd7f9a2b5a3df29663ca5d1a93edb44a067cce8d08aec1c1e3a728958468fc97b685207f097180898a227a5771a1b684f92157293589e7bdaefe850c51b1aacdb8e240cf41baae63fe11d5d78a647fb81f201f382d727eedc2a8f77a0dd85d93e00b179e1192f0e0b98c362a2ca4522d1c9847064b4c1ea3f80e4bb9996a7b3da4c191a2d754aa543fbe023182223427e2391d711605a7b063865beabb4218710824b128907ed9f7cf5910448fd434cd079392a91002106e02e6cedf9357902ceef492fc2eca405082465b42c6eaf89738ef2fa8c7a59559e4a69556d3a1f820dd2128e1d7fdb9e6e69ac155100271bf29b7c4cdf3db600d4c2fd6f304f3ce4c2c57df80cdadde637be5502a09f41484f0cbf2fdee7bb27aca09436d45bd4f30fae6fa4ff89d169fa312fc9fb5113bf6d2057206cd3c4e1957354bc91c4a150f46bed7aecb4d8b959acde6caf615c12f502b9ea814ab88c81f96f5abe6ecaf4fd93c544bd5b4ef8b9d6f32c1a6364024f944eb9699c3ba826ad354bcb8cdee34e517148b8872103ea80f7829d844b2679cf9e44a213ff8f2cde57ee1ed4fe3b049301242942c12bb46d46b74106faebcf59f1552be0cb11c5763ac3d95d63f163649a4bdab2d4a0eeced17fe4bb0adf21919e95873747a072b59f195b0f5b129bd7d3aa5630a4d34430af5cfba2fb50b985ca14ab64d85bb1b1c9cef2e13649011d1a49bea98c83ec38ff2dc4cfa5f0e50a52b40fa3c4da25d17c71c79eb1a7aa63f5ca7303ade822e68729b045d234b7f87d4ff96833911f477d54c0a955b5663d759fc67c650a0336afa3265080897cc897fefe4d23a67d64b1d6d15c6c2ceaeea46f8d60741fc927ca199899b26b5bca7c96cfaa786c322b604b72a92ce06ba19c3f5182a4d34b4e52ac65e6f52e7664c305a05603fbf2d2d1bd9db73127b59edb925f4cfa3f704a3ccf9565d0802d068784fb50319e5643e5e794c6df39ec81d2d26e5aefd6a988d9dd8d1f7f34bbe8d5feff9c9d1320d28a6b158b6fe52b3baccc0ad2dc8a9b53d9b83c7f51d9362daee40ab1acab0ba9ee5a101d290cd30497531c9903555043b611cc352d07c23a47ac4adfb06db15826f8633dd273df2f3a15a0b4a9ccfe8a85a8e0762824369d5e8244cd594c338b3cf563cfc8df07ca869bcfd406a2facc5dce55e7c54851e28955dd7d7c3acc00a6dff262"}, &(0x7f0000000080)=0x1024) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xffff, 0x10000, 0xd0, 0xff, 0x9, 0x5, 0x4e, 0x1ffe, 0x8, 0x9, 0xc, 0x1000}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 354.555368] Unknown ioctl 19299 [ 354.561014] audit: type=1804 audit(1549800735.728:712): pid=19291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/220/bus" dev="sda1" ino=16527 res=1 12:12:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0xa5cc554) [ 354.713243] Unknown ioctl 21539 [ 354.781071] Unknown ioctl 19299 [ 354.801725] Unknown ioctl 21539 12:12:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 354.840148] audit: type=1804 audit(1549800735.888:713): pid=19310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/277/bus" dev="sda1" ino=17268 res=1 12:12:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7000000) 12:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x9f00) 12:12:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x240080) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 355.013806] audit: type=1804 audit(1549800736.118:714): pid=19326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/221/bus" dev="sda1" ino=17265 res=1 [ 355.208531] mkiss: ax0: crc mode is auto. 12:12:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 355.328093] mkiss: ax1: crc mode is auto. 12:12:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1a) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 355.395967] audit: type=1804 audit(1549800736.668:715): pid=19369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/277/bus" dev="sda1" ino=17268 res=1 12:12:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 355.502664] audit: type=1804 audit(1549800736.728:716): pid=19372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/277/bus" dev="sda1" ino=17268 res=1 12:12:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = getgid() getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) stat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000400)=[r3, r4, r5, r6, r7, r8, r9]) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x8000000) 12:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x9f00) [ 355.707951] audit: type=1804 audit(1549800736.988:717): pid=19391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/221/bus" dev="sda1" ino=17265 res=1 12:12:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 355.923983] mkiss: ax0: crc mode is auto. [ 355.933411] audit: type=1804 audit(1549800737.058:718): pid=19333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/221/bus" dev="sda1" ino=17265 res=1 [ 356.019288] mkiss: ax1: crc mode is auto. [ 356.065477] mkiss: ax2: crc mode is auto. 12:12:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x21) getdents(r1, &(0x7f0000000100)=""/184, 0xb8) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 12:12:17 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xfffffffffffff893, 0x12000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x0, 0x7fffffff}) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)=0x200002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x5, 0x3}]}, 0xc, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 12:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x9f00) 12:12:17 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000080)={0x20, 0x101, 0x100}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000180)="0adc1f023c123f3188a0704ea2add0489eb6592ce1442ef028ba50202e7492860432aa0747870ee547a144b9981b67e4523133ba1bb6b505f33bcfd67662898578206771f5433134f190b2b332") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x10000000) 12:12:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) [ 356.747647] mkiss: ax0: crc mode is auto. 12:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) fcntl$dupfd(r1, 0x0, r1) 12:12:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="c1667869a819ab1b5b79102e03c83d") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0xfff, 0x81}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0xfffffffffffffff8, 0x7e00000}, &(0x7f0000000180)=0xc) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x2000000000}, 0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) 12:12:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 356.897615] mkiss: ax1: crc mode is auto. [ 357.052597] mkiss: ax0: crc mode is auto. 12:12:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) mq_timedreceive(r2, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1b0f0000) [ 357.698998] mkiss: ax0: crc mode is auto. 12:12:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000140), 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = gettid() fcntl$lock(r2, 0x27, &(0x7f0000000140)={0x3, 0x2, 0x1f, 0x81, r4}) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2012, r0, 0x0) lseek(r3, 0x0, 0x2) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000000c0)) sendfile(r3, r5, 0x0, 0x8000fffffffe) sendfile(r3, r5, 0x0, 0xa5cc554) 12:12:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000002) r3 = dup(r0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r2, 0x5437, 0x0) 12:12:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f043, 0x0, [], @p_u8=0x0}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000012) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x4080, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000001c0), 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x400000006) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) [ 357.979759] mkiss: ax0: crc mode is auto. 12:12:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1d000000) 12:12:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000240)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x54, "51a56894aeee64e178415a86befb31a171c6efed9623534830b04acf942872f06f5b57e0600915bff1aaee52665f94ac476a3df855c16bf387fd25fbcc03fe80fb09d66785dc93f201ac187627aed7b2c199c492"}, &(0x7f0000000180)=0x5c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x4}, &(0x7f0000000200)=0x8) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000140)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x109202, 0x8) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x1, 0x0, [{0x1000, 0x1a, &(0x7f0000000040)=""/26}]}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2103, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) 12:12:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x14d600, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000540)=0xe8) r4 = getegid() r5 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xe8) getresgid(&(0x7f0000006600), &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)) r8 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xe8) getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) r11 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000d00)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0}, &(0x7f0000000d80)=0xc) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000e80)='/eth0trusted\x00', 0xffffffffffffffff}, 0x30) r16 = getuid() r17 = getgid() r18 = getpgid(0x0) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = fcntl$getown(r0, 0x9) r22 = geteuid() getgroups(0x4, &(0x7f0000002780)=[0x0, 0xee01, 0xee01, 0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f00000027c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) r25 = getuid() getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) r27 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000005c40), &(0x7f0000005c80), &(0x7f0000005cc0)=0x0) r29 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000006080)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000060c0)={0x0, 0x0}, &(0x7f0000006100)=0xc) stat(&(0x7f0000006140)='./file0\x00', &(0x7f0000006180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000006200)={0x0}, &(0x7f0000006240)=0xc) getresuid(&(0x7f0000006280), &(0x7f00000062c0), &(0x7f0000006300)=0x0) getresgid(&(0x7f0000006340), &(0x7f0000006380), &(0x7f00000063c0)=0x0) sendmmsg$unix(r1, &(0x7f0000006440)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000200)="e7bd9bbae51efd95aa613a6c349d782cbd840a45456ef7db391009628f59c41a9ce00d7716225d85139701d0efbc44febd1c8b2407ba88e6cdfe6807f8067f9be0ea8123b050ce96a3e83a0e4ebd2d65baccd8d29d3ef6ed0c0f348f42fa2627605684af954716e3243561059109f640870465dc7e7284e67c8a766eb0357a4c7622520e9ff301c2105fbbe3f8f29623ddac170bf5eefaab4a943d564829ff7489b4802d87c8343b941cb2337074cec8f26402cd8db73c885331be0c7d03ed7ad5ba960a6746a67883d519cef0d1ca25f1b2cab31a0d5edb88407de8567a48f6955fb0a85f0622095ad665b3", 0xec}, {&(0x7f0000000300)="d4560ee6eba2e714d9f1c06d3ef801532a024ac18f4fff95b95bf807e180408a1d08a02cc456b54d89a96060e6d74773d623e57c07b27461ef5498b64e52e299584ca9d4198d4d84a1f4cae6b83280b4ef9ffd91cf372b87415b2b15068946129b6bcaada9e2ff69f25b54a68d362f0f30ed8e781719e90f3a5c0231020e3e42e770c3d0debe832c02df503615903bda6f657f3fc4f3b5a7ebfee95373cbae9bcc06f009c61aaf005115509a71f3860cde4a6d9d", 0xb4}], 0x2, &(0x7f0000000580)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x10}, {&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000640)="a2b629c273e909fb61c2d62fc5a935e7a84f948364ad8ee19b7fc203892496a055c351293ab3651ce5b275ab5a1efa3809ad74be502748d75c49cb2627c3c916e89f20275446714a439ccbc9ae4ffc85dd2e5eed036ed86bfa9395e8c4ae08698ad0bb46947d52b64e60f265399629aba19cb5f86ffadd90016eead4dfa96a", 0x7f}, {&(0x7f00000006c0)="fa59078493c7df95135496c0db2aaf5bccb5f8d4be8610c5494b6565c05cd359dec77d3be7001c083f99e12126d1d539978cf0", 0x33}], 0x2, &(0x7f0000000740)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x80, 0x40}, {&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000840)="e2cf5e97a92afd690abc55a4b3cdfade46307afe4016c694d5d97edef7f60c0c6b6d1bf15fe61dd8480491355715d713dfb5bd950a6e1db5b52b08401c586e05a669679bfe2584822e555b8f8f7dd5cca13ff6b49ae00d91d2f207617ea91f250b4696a677ced4c3bd9dabcedf8d04ed6c4e77053e", 0x75}], 0x1, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r11, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x110, 0x20048000}, {&(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000001240)="04bbfb02c2407f4eeab47c7e4fc66257276b2c8d6a5e50077690e4175b016e87617c929c04eb3fd3acd0ccb098d9728aef2702d5a526f0e1f1a6a4d8124a807090e0f7161ee5e033edc3b1027550fd7382200a6a81c57de8de91091c4174b1723a05ee4c1794772337a0aa45f5443cbd488efb4fdde0f092d6486943a6c58640bccbf8f8d64f943137b7bc0845730a06d12ae2c069ea70223ee7aada30d02533056f416572662e8d483d95c6154549bee4c4d8768e88656a005081bc7590c0ae8b6ece99589957585f8ec9d18e7114a0", 0xd0}, {&(0x7f0000001340)="c8c0eaeb55ce1a987dfef9e1a2a55767405d60ca50346bef5c4d72c30f2016a64caf908c929554258641485b17aa1ed7c9f5c13cac7bdea5ce8b1de5e0aa8399f3f8ce4debbb06a6dc646c9fab5cb9a083a241722fbd3425ef8679b724b369bcaff472f1e63d136bcbd51c5ca1df4bb791537af39121e85a3fb81fdb5363974275c03d0aec7a846929d04a14bb102eeee9f886b3e9365697483aa09b7b9fba24271740e629f5af2fd644c1e33c", 0xad}, {&(0x7f0000001400)="d87498a9d36e987213a3ef0121c787a6410d3f8f07e6b34fdea7caf2bc39d1b114a869045223f19e4dd05c76aece9b3875eb3064380ee2913c4cd91edddca49f4a7c4c7e046a6dcb13485c450713bb648819353a4e393d24e10fdf4b6ac46d9bd2ef97c36e3e4c770fc46a8115fc0aacc52f51c7e6bf29aafb0e7f66e3a11928933e302aebc8d77e6ccb384bb52b2d8e2b7d13d16b8d1d4c2a1b802ee7535ca7075e9621194b3380884d7e8c5f38da257a82ba962f4e42be08124366af93b683b2c5a438e6741a2ab6bce20a25d4f5727eeeb9c55738af5e", 0xd8}, {&(0x7f0000001500)="f0df0f5e9a04b6408cf4a1f602b9f032a13c263cbb5848488e297a1a6ef24aa828fcf831572813561492fac25fc7afb64bd364791c7dff657a9a791370855d245f9202be9ec526ee727ccb98b5c42fa43d74dc433b32d92651e2e42c0ee0c181ceb0b3bde84f0a63539bd9b92886818997666cd7f47d2a6cdf554dd3b071d9cf9c01d20bb43bd7ad667106f54569541ae61d95a62e05bc5fb90156e826a7e0ea9d86843e701f2c5ede0f2454efbf41573e4ba77a90b61ba39b2b3c4a94f3fc8ce6d723", 0xc3}, {&(0x7f0000001600)="c4d46c31f956efda9b2f206129012568f14aebf034e4b07e812e2032b6a01b82da4c0bca9a3e9e0b7ad65387c5390232425137ce3b9aa16cff18fab544acbf67402a654036dd7deacf76a39a62a95193d3042b48fa47d367258fddfdf5c7c05d9aba784b5e9f09f46c01cddb66b5e04c9b043c51a6658d35e30b582b1e1b0a70f8f2f69c82d45229a53878c32944345e0331daec0135c2850e445f4ea2cb2d33b88c1088397b7448805dfd6e6bd7e4ff90f08d494a088f6c4764c50ead44af6915d43f4dedc0e75460daf06389784dc27a67b54d2455d4ec3446d71fee46bbd76ec0b2ddf3f536", 0xe7}, {&(0x7f0000001700)="986c22bdb35c4f9097edf1b5913c995f351aef47c50c039aa80598075ddc4f4193f9928781e01cfe22a56e1d37ffbae79ae5cfc4d31400b5b9293cabf374e802431d3d63664bd4a133caf4453aad8be1baf4a0eecc40626d3d00a6b9066ca44bcd25e2d2d73c7b1196f25e8207986afd5df7f60ab0b029f51e767b7acf20e5b2ef16d81b41421830e9c68e1ca81c38d2b16091e967a6f0d4ebb16cd11c4a18ee312d209199f92abd492f4be086e3ec95188721c449eb9e8f267be303eeb2b8b080868b5d23767c46b68aa2a76dbef1a859f59fc300f856a483870caacf3e2393382988cac1aece906fb9615e454579c06df222273d74b0ede381e5da19049171bbb3632a7894fdc0a3960902d5f878d3074b290a0dbebfa32c70a6193c12c531c5a1f1e3c4f079e2eff6d8487837acec43650547c3598d826f289ab4878c19a0042f8bfdc99074bab60f126353d35f8689c85bae8293a9b2b0571fe3057b04c92c626f30a4e8e4fd98794a3aad03f98b22f01ea9b99b10e84390494d5da3c88b5f87f81b73a2fb15e6525a2cf9514e06e5a5b7f49d1c8e23fb84042d2823f28b59779a941baaf828a2264b0e3d1c6212a375d9dff9da248ffe800cc9ca5559902f7b3173571df0c9d721c3b76b144295ae764e4bbbbe30f492152aac9cdac0bf83c0aa800f9cfd93f629ed99e0b34a7bbe5744923bbaa1c52cf28db487ea7ef1839636568540a58bdae4b6a7602848f1c05e7e915d31210e48dd117e4a5555754173230e0a9daf4cec7679358583778a4073e5a14cdac4b930ddb6c09dd9129c50ccde53093dc042cf947e6fa1bbd3f0c0f37546d438512697aa05485a572af7f2ab850f0ad123419fa20db1209fda39e41ba9343da8828d023081a717fd448c85b578a089d59a338db2ad814c178a62702e4bcb307457b43f23fe4ea1e253922322091e4072bdc2eeefc93edab304ad80f96567d57d17352848e0527be2672f378547b01c74ecba825c0214613553b7872586e12480130f40539c92d850c731ac87918f8ed3ee1aba2131d2c9d4ac722014a912260070e84462fa09e4f8a17ba8dfe9de8c6578ebf478d31497747f9679a55a804223d0cc06bee8a55a18d8c9774cbba207d978d899eb847f3d3cfeaf6ae1362406604133d3f8214974a917b0b4c83da6501b6a3373923bfc0516997f8e72f31bc7b92ba4c3b56e9773322d8ea4231deedbd2f8f4bda1acda41d22b31431cb693cec9754fb146bb49c4e5d0a0dad5ff6e24b78a7283db79f9dec3e987f28bfc3bf91658095c2866350d66b88f92fc2b155ba42e0ec3518652210069dd5b7fd08bb1ea246e1a0dd3ceb9df7d300fef2a0a4fb97bafaf72828d55746d8920562e014c2c5c2f4accaa5fb72ac1b23e7f41fa831f96f9629b7f95e32757acd6637b2fac1df7ea9ebe4e5af5bb5f05e9baa9c5bc1e28120f90703826470b44f182bee2b9b0f5766b01419e69f104af12aa19b29d33eda7edc97554ba9cae8640c597776138cd0bedc3972159fefb816f156145c004f3375cc19201fcbe24d508f95b7861f1e097260146c3e783071d15c5c9785c6d4506897a5dcebfbb23eeec23b47b1ffde040d2ce1ff73096486ca4662ac0307d1661c62b7b41cd3b701013c0764b49e971bb4f3a9b16d2f05f3954d0de0579ba59279dda9707f1e15778820742004eaccbc6b8c89ae1aa4cf75b89e08fda5dd42bc41027bff36d9419614cb92468b2d2467de0301a998b9a01f33f98f6b8d6e660eae1f84df677428d31e08a4b726edbd3d51c60e9217837b97bcfe081bba169dfe5d968fd290df969dfff4f227e43d354515af0e3eb1a8d7742ca3933db57a56b77d36d15a3d3bca88bd5988c3d33b0422dfb895c4ea581cd5a0dd155264b4f52882c1f9561f506701c961927884630ed389a57ca77fa9d3acdb4f1d8e7ddd9dcd510f915de37671981c270450c9c2c394bc47220b7e797859b3aa8c6bc5498d6792b574e5d332e45b34ddb8b312071b0ea5ae874efeae5ec25d95067c767b41de44d8b36a02d6c70eeac47eca6bfa55e1ddd0c720a3a1e6ffb9c9ff51ed346a1886764a3dbb3d57d3a773f735da4d224dd0acc7183d93e35f4374b27491f3d44ca595a29f95d7422f37e3bd4f0cf2ef0bd12482e5b5c30d11f2d0c9fa7169de99727a3b20b21e11514fa9f6b33a6c6d8f9f2ac36b7098b2a78cf2a597238be8203c4dc7d386088179799f93a8008b4d4b5447dcdcdcd956ee60b1693105dc9a9a4c97b1e4075fc2ea4be890101434239f1477b798b1d550c5ad73fdee3a66f43fcc90b90f1be05e22b5073d39198d25047d751977ecf3b162c2bdb22e23f8ad427153ac6da54951ec561d22027f422a3c43cc378a85b2fb0b5c8ae214c3514a90dabedea70ae0fbaf41e34c9c8b8474b43e5944f1e23358985b475c0491404abe7983adb31c65e0d5c1f511a151bb3877457875cd472fb4122a1a2ffa4daba34ea08860e3fbf4a4f49b4ae97703290f89404f471fceabcae76c45d414eab28568e97aa501f3cb3a85326700dee54e264a260c2845c57183d9ef58a7ac907d18be821b1a0a44c22ed7631f3920b447f3c6333de7609d2617b563090b11166689eb6ae9173450f5ac64f70578901eb319fc505b29c97772f77fd844045a36b2227135944a4878486340ba9f9be22b7fbc09decacf6aa7e3548ac64834e2b36034a23b5ecf56b3a78c7ebc4b719559381b8d0b072886b5b21f02c97b7f86b7747abcfe3d2256daecc4b47cef036677c224d44657664e40ee8dd6ee5f61ba6a1941d5b3dfa7386853db64bf6fa815d754e506f59b8f2c2c94bfa4705e50d6fadf22db3cba5e49002b8af8ffd2cd320168ba58ed37c76f924ab6f289a1b75fe24507546203b949e685aab5abdb00301f30946349a09b48a3eacaf45f31c8fe034f66acb07049e3732d453b4dd69e71f9c2cae96b5923579e3811724c1583cb249894995bd5dd8d37df554fa92048180405725b1ffdcedd075e17af45c10fe9f9fd5c8c669b7bdbd788c44719df073eb6a431c1ac090fcad13affe0435036cf6e13afe84796ae5573396cce1a59f0356df0bb88ea083bac300a95ed30258c7761f3c25814bcfb2fe6789c6afb598b83badb039f24a5d5d42c2ba262287add3ddd6bf1f164ff56722eaf0142de2b988b379f2dcf4add47842c29c69e12719dcc0e74a7566aa20924657e8105b19250d019250b66a77434e40bfb36d773d1e780934bf98507cbdec2408de9f8d5d63e42d4670945adb6f59b8d3f1e060d07ef917069ef1de6f753b7ae94b09ce960d32aa94bc6ac15363d8103373f6f457dc0ec2dad016b71cc3d2f4c332cbccd258c96f43411d4d8a2e59c2902c6b1957d4522ca997e5bd5b4ffb2a841e34a06569fe538103772989ed1415d6b52a3afc17b97bbdf52c3dcc603548d0002530f7c80fb1751e9d3263ef73b7b8afedfd7257b06abf7ec2672014c8c91ec7f9ce2a8b59b3a7be022a33e766292dde864bf0fa3c245ed4c49237efe4e2c8f7c6d01c45cf8bd8975d0cc346a0e657329d79b130e4bfb7c31592e1a340b3ba8a882e99406e70429f1a25d8338bee684814a713119084493d209a3d9cb1fc0c0bfa3b677486f52c8203fdc7e0a1fa0de64d8584790a85c263ccd1544ef6dff5893dd65a52db6f65570e4b96613805c5e3920eb4a37ddf9dc16f356738f3dbc9e202f4212afc244d7f5fea3393bcf69f335b65e74857edc0b8883e891eccc21d3b8729c95ad54636f0cb80c710da39d7346328bdf44a3349eccf7e2e272547e9296a08a4e33755a76c8ce1d001da18cae824e789347b583abeb35a8f3bc3f1ad0ca97f02f3d8f0c1e42fc1430ee53eaa98bc55df292bf98870846be2f1a5dfb67250233b63e6a6687aee8423339df791c6fbfcd3893bb1c5d71bd777a89dd37c24144318b587c3ca6f51b6159b66415d195e8a8661b68dac682166f58b31f3772ff7c940cc4c3d3582306af79ade74b6332e81e83b525db54b9953f32e028ceb2113303e0c2d83779f5879a6cd91b97b5f6b64f03713c2badbbdb96b29a88fedd53fab33c1a50f30532ce778b579b38e365a40139a3431e4e5d0dba720b7c5d53fc0b8c8cb769d5e541264ade3d7a0b4fd9c58a7c372dce427ce3af6038ac384e002fa36ef9fdeefb3ae23e1063859bae01ec2e4b2a51126be23a9a4a2f59e4b95b4f74052a4be9a580c3d89e9fe531e1825005355208187a7a28b103e386a5cdf3922bfde7cadfcff990e58f7067b95e1ac4c3bf5dfa39c94b7bae5587c6df8b7f7f3c4e23ab0cf62097fc7ea6055826921879ac91f46418cd772cbde65840856e88816e0145e4caf92554e5cb55fd2fe7ae7c47cf0aa12f9156759dc7da66b7d044bc6b8c62bf413585c9993145abe889bc56022cbe4478d32391ce6804c43048d05a45fa75562d50196ecf71711d8017d52bcc445ef4d50ed69832ab286be8971c2b5999060b4e8e397bb491bc5ab23c44531d25139012a2667b2a4c2cc29f1d4f6aa8233d833f372659c2e0850a716eeb69db3ce3ca05fe9165bd4e2013cbdd540ece1d6f29186a8563c619995d1a7fa9b40974064772296955c55ac1b8fa541ef5b299b56715328699bea78109ebf07f6160911c599cc7dc8357d3ef0a500e95030734b870f297587bcc07046551c9f80283f3a756f83bd98ba8adc0d622ce9237a73b9e12b714e1a80b11c0f1dc5acc7b142d99dced01a7546f33c6bd22322b54bab235825017e389bf7d40f6d6779d7d4026a8b0210eacf043667917ed3cbb37ae7e69654984447d48328dd65a28e14665bec53be833bf6211eea8f40cfcbbd1e09027b717dbbe504619e69b9ed0b5afe08f645ac4d3bd6c5bed506e7bf5303525e56c9d859a3cc34445d3e2c9555c52dbe44edb3f0acde8f44bef526e6c2227843c3ff90cc4662cbd487713796fee8da2113bad861625077f4266fd5925fc367b6359eb98987447933f660192bfde9b3cd05807e408d1e6c26aefcf0a1ba3de5b6e7017948ef5fce6ed6f9d1c4c2ce02d584724533d21a2ab15ebcdb0a14dfd2ccfed5cd7bc14682b9ddfa26882c3d799bf44189cdfc5e59b81b78ef56e76ba52eefd69c68df736c4d6fd14d7e705eaa2b4ec0eddcbb63901765ccc7645b3dba0eb239ee0b8fb1ba658ceafaa05a667c992e28232b0a0f26390731344e2aa5f47bb9390250d88953d67ebd8ebab7903a0fb4147486e514c281080ae6bd38d213c433eb5804a9d469da18948e8284b4261e439d570a93c0b3b590a142b99afa24d414a7c3b58798d5a65696f7a3397fe6be32114f7d35c98c7e5a46fba958b4826b81c7a3bbf81d9992b9d2939ad89195b9ef37c8dff139e83c001f51ee21a86be6a63873f0a62a4d75765513df5858f1b4f28760625e4b33b17012b7a704afb0d9c815f8ee890e7bc4473063d6a65477123175f763111d9c2ed56ca06778876614f16694b1379849d1c9ba38f74cfe74b7f389a21a3014f1ab3e14d237cfa0d1f6b25ee962647823015dbae966e4837df58322bcaba44a3b9672ee16e3c4d5d9367b599971458bc1424924f6e016dce7ce18870a1dc61f7d8f4250e0b16f033b5e67d915f3bf800c969176715f950dd47d5036fb43d3ae0bd06b96675936ff9c0cb497369b526843db92f643d1ce00551128d22bfeaba9b7bf369666c3605788e839a48f0a633a2b2ae71433060457bc79b12e15de91bedc6e98a091e79d2af0ec83c7906cac257d467a2cb5a7b34e", 0x1000}], 0x6, &(0x7f0000002900)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xc8, 0x8001}, {&(0x7f0000002a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005bc0)=[{&(0x7f0000002a80)="3d70ce78042796d09e44ddbb397bde4bbb0ad7a4b5efe991336dec6190cf500f", 0x20}, {&(0x7f0000002ac0)="1f54b6d1564f98716358dacc9d4f1c87b63f418bf48d1397bb6637c2c0b299ca34d8c241ab79a14b0cc7446e77c27c0e4a2b230388ff80357cc4501d549b673cfdae2b741f25bc3434cdd26cd8171bf0640a32beb3fa99f4032623169bc3483389dad2232c5fda0ee7bde64fa2d7237b57970fb1b8a4dcc5a262407554e98fcec603018a7051a87a021d", 0x8a}, {&(0x7f0000002b80)="124a528b375c7078d793bc73c6b69a552fc7fae379caf1b890c652b2e0ddb846bc12fba507604d4c1d19354de299b44a27e7a7e419d02fddadb0f3db5cb7dd44b5ac3f6c60e61bcaf85371b2210f6b52bcc981f2c2b4af9b8e54d9853100efca875162340cb65e2f1a700d97f430c7dcc073fe6047d020fe82deab0033c79ff1e111e0e909b71b497a51f52c4dbebf501a44a0a973eae6d52f248686d14afb9899e91424ce4a08cc6cbbeb7003a75a4a5e9094965448e923058ec3865d75c0208ff9ce1612a1eaf52bbc4daaa62c677aad946c26604d056dbecb058b6b80591538d0fdcbbf76258b703b6d042b8fb550f7e94b4e8296bb5a7063125b0926a1cdddd2c873550d64c49c7b8f8f35245559278bfb80a016ed2f54462b5d05ae54c5461b4bc274e5771636d6417f67889107ad6ce655ce272f83bc2984d28ab89b85e6dc9b2b38c09559fd69d39b841247bc157940e0e3bb241ccd99878d75e5a9795d697a6df2415c39ed20e3c81ccf511b1ff4e6d2dc2f8602ee123fc7f3e766fa911d2b6c32d94a1f814b83bbd9c8cd71683779d87bc434aa73fd0e2ff14b0476a0970ff147f1dc0cd947b51efe136b38086761194b641ba710497725ebe1f3165536354a863dd91c90f2ef5356ae84db4f1a1923cce3f83a8d9c1fa58573cab796344bab68eb41938056866bc22d400cae0304d68d00229e2dbb4834499a0678cc06337671861ebadaa6e0d6ab277a3c341acf779eca2c8a80d0b05d61a2fc6c7517f005b25fc9e8c8494a52801c4a170e7aa426959812d7f144beff66b62a692a29c47e647fe0d35f81cbe712000d8514b5a29e2cc330e601786bf1ec877c59076704783c5433fcaf890d4e44103ad840584df438e3f9ec003fd3c3a6d5160d2d1b99ee322a7ca31b23602160a8328de13901443c61b6f7d07426e073b70d831ea7a3dabe968f2cfee4b0303f5c9ec1402289d1a6f68d6b61b3cce71feddef28a6b9c6ecfa99335171de16b55b3beb38954977c1aa63b5cfb3cf2231bf59f66ec2f0322dbe82d738b83c86d6445c3e5fc36debf964ec170b706dd58b5bec5daf5c327d22095cc8e5a192c4cdca4e56508619d87be5baa24489d2c3d4b6c470a360330e11889bf5846ce7b5689c91ca901e13e5152b8cc88b4cdd5b5d3d93282e70b45639cba2482125e49ea8e1b072252757847141fda503771dcd40db4ceea57dd28f8ab9087cd629108a11541e0a3e502e8a58f2a838843dbe613fc98d580f38b1ac2d9aff930c342be3a4c38dcc47a1470671661ad38cc9ff6ebd9fc2d18697c643a04d1bbb460a40fabf2ba7422fc5e888795e3b35cc685722515e8d5fc2abb8f7b1203307a8c447be9b77009fee6713d789d55ac814856e4d553bcae50d1b5c0c95664c6bda77ff8ccece867089d65077fe70f92a0709ab2b9b868bb637c0b2825b0735b9bb86d25db6c20f7ce4157dc73373b3cdcd8d13e182ecfba3a9c3eab23c498783a1638f182ecd04797254f27fdc511c34df4667300c95481b2de4c8da63c934c4ddf3b3998e314e5e086ece2d364be59523e5b9392849593d32885eceacd33d9b4f6174888fb88f002052654c7c3d81a089e13ee6a4312ae56bad6089b0458134cd28d2d662f46b0e3fa97b1af5aeb86ea75814124f176a207ee3e93d5e7f6350db9988709ebe68142cd0c1b90fd35b8bd2dcc95fc326e147b8a01d7c5dbc9df63e5d4d3b7364fc0155478afc75e0cf031b95f0822bfcd7e371980606fa31af8c7a5a978447d85499089d2f9fc2b0d5c9731ce5f6b84f96b85b04140c615763c908521caf1165629fc8505dcce1c3ddebc4e855444c94a138239ddc5ab1ccb7154faba3d94cbec83448e33bbc6c900f57377095c0c788b3633c6297102e6f2844ed0bdd3d8458d397de9bc0c23f5fe040354bd93ee56a9eedba4adbf0269314db36c6aa76f3769fb9c34c60daa4577572252235593f54393260636086c50823061d61969783360bcb038f9275b54d1e1c71aa742013f61c898ef3ffb4e697f6e9949be6bd040f898f47d6686a7f4c1476c7e966c94bdb9d1d81ff605c62185021a4e356daa3e1311f97e72a666ef5f52223fcce7cf4f0bd0b4a16e3a8976583cb373789a555a9b91f94b8ae776d15152c5679b945241ab9db30dee0dfecee6c1bd3b41795126f81b68e438c8d6a9c9d20316f746dfdaeb5254b71481efd24db76a01ca6f0bb5d248faf377556301c84db9abde8f9050793d54f94ffc112b90bd9cf36fd648f4df94d499cea858127892f5e882778c4101f0b58811e2bc965099bd707998ff0f4d782f328021f73ea50d2685ab82d53ff1a397dae0e9d243beb26d5b43a541643cdab9762d33ce7e13cf24c74a1a33ccb4139afdc59f63efa01ec103533f261525424e84d212600dc2d2acf4dc51ef65d3ccc17a695053dace763d83c61f681dadbcd6ff73bec89e3c8da12d3c9fb1bded6acccf870dabbf02ab24af6d321715ffefca4c531d9575fc42b135b49d8bcbfda38038df5fcf6c065e0c5deea57f39c2ed6bbf287f0b3386a3ee89d03eacc03a74a669bbfda49f882db8d8e9ae7c2f9a01a6cd67dce0fbc27e71ca0aed2ed93309627a53e6f97dfa90f26323230d159a0ac727f34b271e8727ef6b52db5a4160644415da94bece4f091816b2748de26bfe76bb64e0fffa750ce842c5be624922cfb20cf72c3dc2affa08e0c23f4ec2c33632ca96a6b3d339322977b74f1dcd9b70a1e2e73019c00362a0e29b225fc00532fc5709e99462f3a3727e964196cf0300e6fc44d47b915b763e179c4c885860700088881496cb32f1c860d95a14acb1d4c20c08e00e4bce9d64ba97b5d311799da2c5f6e2627ca1cac5ccf26e7279de97df0a47a28715e3958c70a084dd8464f120e6be865491b372dda3ca8362390a9b0c62c5eea09036a0f224f77b7cc0d234f2181022ed03f2ab6c85c0b8fe88004ea31508f152383875f1e9645f47ca6b2c55ec62c9b84ad0bff78ef77564b8b34d17b535f11a0de0446231e4a401525dc8497ddeb03e88a1521f0f5d924f7935c0b68a3d53b24cb2df0db3b2d07334921cc329625b2d060f69a5e66f5390c8ff172f81c6a7d24390d625994d0044fd61700a708a3f429253f84a2259276361b1bbba0e3ac57fe4fcb014ec179650e3473332671d3b12219f81fbe99a728c7afcf84be1715a58547da04c0c061bbf51876a4af040d65e221af365aed4cb818824139a68655ad1029a62cd180b188398bb2d1cb11da8af4ae7908a69c290eab150266c893711612307f1f6a3c233a110f5e19b7f208d8ddc1ed7ce2ec3a8386a2a9f047a26bbe1efaf165ad9b7d7cefe78ca9af6339e664f7be9aaa686f02a456deb65344c3136bea8dd1ce63377af27a51f0d3f344025a0b1cfce336f91643cc70331047a8250c6b55a2a09bedac2e97adc8d1d671d4f74cb23a917a0e0aaa73ef49616105bd9279702ccc9097c692bd2c63f22cdeec5596b80417874a741a462a685e405490e919c6c0ffd97e70ace5f27761fee39c0f4f1e4f3d9ab79df73b3f93f2a935bfec11ca761be29e8344fb02fc2e188242d9187a717045b24e85bc1284d32205a976184bad500d1348c87ba216ba351fabdc5a50de0635aa2e78798a22a618699390bc125a727b64ae94b2151aef59ecedd9414cf52d0fed7df52e5b8eda3602fd85b7a839265e397b9b107cd65fb5c883783b975e34c482a50ac9557d5e299bbb34ae5075a4b2b64748f368ed223bba1c2ea318680e76996b0b9c2b181d22ed5d15c41a3f3c5afec513770ba1c41276786427122dfeac1bc62c2381df2960eb95587eabd0d0e77e8aa15d493e1f9e0c8a6aae68f90c33f6e341c78e97c7414e8fba69ecdb1261c76fa9f6cab23649443d1b0e3bc7b6c90e6603f8e15b2b473a18672d4ff98a5aa1fad728f7622a285c1620d2ac28ed112bab13466e0b189885a68be67ac406404a0214acbcb99d87262edeb5acfdd2e2834963d42742fa569d1dfb976bafaf8f9ab852fbacb09489c98bbd98cbc0f429942c5e6436c32204ff6235a3461db58ebbe2867bd30a82e79be52f34fdf326731651fdec5a235ca562e8ad2e5878eee65cbc20cdab209f38b49069bda70711cdc1615c5b6a3180a351dc4cadc272a431a0aa7a69a5d31a260bbb2f0340fd2b66de7567cd6743442fd09573659ccfc97c28fbbda8dd31425347509d171956393fea22d180139c82e2a16864f870375c43bee95da3b8629b1b43988ad756c0121b781b2c1a39eb09ee6e40a860a0ec53a4652d0da1c1c3319d1c21651957e17388654c7eb67268d32fe5fe8f910f78c984e7be584fba6027f774eb3d43ea824b40c464483f051af9e2180f38a5769cc75163203f664b9931edf29c5d09e6a93a671d91e3928faf59da39b5ad881ee7b382bce917615054dbb457d87aa014b65377cd319e98f0a62c8881020d7ae24e0039bbdecd9ff304586c513f330e0c6ebe8914c535bae04138f8cc554c7c182972767c56136166598b6d812b1d8992ef8281afa5d8c5e880191d138162d73c675b64d27995e493b7091cb348c11ab3c1944c2123c503263b6aee0e8bfeed8cbe18ff7733164a6d35d83cfed01b8d508ebdf5beba8588bbd5857868696ca516832b00d09b8227cbfdfd7066d277ca9eaf987f7a91509f80eb242d22749010ea28c8e20306a9c7f481f6dfba409cf89a0bacb0683985e6e771a176773f452a2f0ce412a07e6b12f14b544e1f231d747d3d65d5c7672920c166d07bf659b9acf36103ec51e4cadb04b9d7b5e06a9859a0fc08df2dc03f856c68fd515ad3bee5742b06ad79e1ee5b529e3d52a76fc7aa68c53083832fa2e4d2fd6af57a4cc6aeadabee493177b0e26b84cb028489ee183d0c431692caba5a24985e8acfc6de53a7586e3e743611bbd06b77a50232c660da52ea71b6d055e007f06c6bf560771983a2b7e10851f16033c5641f7e683995e49e8bda60d39e807bedd92a093b7dde0ff4b05ea029243b6bd5fb9123976cada231f9f9864858e97b001dde15da38048a581bb16b284a3dd0d33e6b7dcf8bb9672368b304d486bd547774a8481f390d3ff65f5ba9c5dd4e49729cf51f02069bfa31186c3ddc9894fdfb29c29eb793ce60c0d1db02d508eae3f2f3ec9d6b73118e66e96938c0ab3d43d7e9bda4600b97c26a70e08d860fe9e59460624c9817a977bf7bdb01c220e3665c704561e0053e47302693b3c285fe7e14eb6d91d746ad47e802fbeb150a4091c55f04b83201fcfff09f0fffaa3c1abf004ca6534a66f319fad03b7002df12620ce3f8b71fbda8aeda8c9640746058f4605cbd9b386e7388422bccb63e0ce1b17cce3064cae441cf670508207434f4da075b6a4526c510bd8286600478ff0cbb74e31f12966e99150d96dc731c2cfca0841cd116d6f4fbd62e944ce5303b70694bb14ce76cad08778012eff62b1ee3f33cb4638863ac998bedec0e162f4e9913deeb055e7ba71d2f1531e8f7b0045482fb7b80951682226df9405c7c537499c6182026513d7c5d4a5748fc6fd288afcf4ab7940e416895a37f2ad92a036ce76b970ad79181b246a66bd22c596ce5122eca9a8f787f64727bbd15edfadce347554e80e1c74b743a1e4bc464e0a5f01efa697b4f6f509ba2e8f8cfbcc02f3f9873ac51a78a123fdb1e20985a1d5e6e21a09f5f9b688eca167def6e1fc5e36943566f55c6fa51d71c2f669b6d34772078667c7f52ba52d3214e127da7c2eade699d289", 0x1000}, {&(0x7f0000003b80)="38a6c692bb0fa961634cf682329f541e8f738ebff7f5dacc90c24ed0ce012319df0889e8e1f9c9ed6906f45cd6b3fb5210291a6f35a73b384ab9ad1dc56cdaef631ac8e4c4c8c373a6aba6f1f601e9cbb19494f190ec82140a98f64a0c9816add1b1c8a89aaab74b691456d04739df5dcf6d370a31a5dc0e69fed1733e30fb3374e988bf2dac4aef751b669f89c19e9982dbc77bec80ff8e201d30d588d39470c3dc5434d8818c303b7c73a593b2e4d3a5d02a0f7a4fd259be333f6d4172fbf7ae86e1d69e94d32d019152ce40eae4fa1cba79a8a0baa2c4e31d48e10d4b17b6dbd0156947311d24bd1e76831cce7ae310f2ef4225276724eb7b23dc5813784bc4fc311ed127d41fef58d69e9cee565980694674957210d652896dc5c2be104ff91a6137895bfd21d21f08539ca7b4aa00178caca5ac5daabb851dc03fddffa9962c1f8bbfb8af7f88975a22d369be46416ff2f04ac41053647163f522e82a50b542e56e5f571d45e4d4a038171e0585fd8f13b1ec69feba036fa912e516b0a92e56e5393930078efda9319db976b635fd0da767800f0f3fd90658554fdea8580b54cc1b9a7bfcffd4684de78d9224fc93eabce8399f47c37ad8def6a8f8c5bb9879769f9f414dfbe3ba27ebe78156118108bdd38330350afc774bc37cb902001e862137ca655170150609f28a04d20efe028ce6c727deeb5833725e9138433227b1d7ac897432c725db21bb914f088106f38cbd199d2ac71977929cb815907957314c50f93747f6b96d9262be7846fcf160f8571885ba33b50786feb00b4dd21bc20df56279f4cfb142ece5b56b822cdbab0d47653ce75d652169e345867bf6ed0702ad00f425739f5af495947706bac34401dc633924ad0732a56e393b37e48e8678f4abb65668c1f7cc7fc5e068c1d349c61be174695148abc6f70994661a4fc5f26c2f4382b5ea7ff74f5639aa5aeda0455d071d900697cbb2597fa33ff6ad5b925693f1ebb0d8d1a9252f87569529cf84a8447c50b7fab52e661be2b5cbfb09c8eb80cd20aa256217d4841a5384dbe5020db8c9f4718e46db92c51f7596ea5237646754581a68ccd90611760be90252c152fc5ccdf1fb6449622d8c46b707e7c92b52edcb2b596b45d3869d0fac34d1daed0a9bfb2b13014e9fadd62f22cd07c9408935a978512b8ba2cd2bef5dc50b05331dca9de04ad51f45f82eb747290cc9df6e3a5cd6b53cc006d29bdffb60337c972010cb78fc0c20b754a4c7ffd4257b8b37615af7cd10864115eee538fb1a331da1096012eddfb70c5cc48affedf3d486d390f4f1e9a3ce9a60c7daa78a42b63c304096e6274e741a378189609dd20ea5b4256274db3703ca7885293c85c10d7fc091acef1f81e38e3ce03185eb0f09bdd84c0b4e602c52e8ddd217b2d9a27148fa900df9b17eb767b32d735ed9a7019d89b4c9c9dadb2e6924ea1c0880a63b7104ae17d2f246c282ffd731a46379f161934957b1ac224f30e4849ec7bfc5bb4d5b87f8c7a3a42fc28d899d2d335508a5525c0b11311df3d9a480e52e2559ed9167682102abc48a1ddb105d170f9cb78fa74f91c3bb6c90b09401afbd3bb6cae37d9802764e48d8791c6315372dad8375cf670785e68f6fdf309aa1b860cd7d9410f29410fe540e374d63c101fb090f959695d81155dac46d77def166abfb3a3ac3baed591353861321dcbec8af8cf0b63156b436411ce409913e3c4da49fae72ded9d369a681a63c05af69b7c3feb6b93516f96ee6ec00a96fa5a104ceb12aea32429d53f927235b7c43ed6778cb0ea18c7d46f778a9cd0ea15e8860fe1e0409ba19bb61948c35ae0c64e0ca6413fdce62f05ff0a49b6cf209556c5b73e82136dde3015266da896b139a5099d188b03c1b7b321d2abb79b4dce00e78133563c06f47ce9a570dafb9f81917d0815cbe55e6c08289cf85ca9b93e7fa5f69d1eeb4eb75418d2705cebe3cdbb8b7a504e11cd148c45be2941b5f162b104908089a8e10cb931b86352f1db660bc6ec02a0d06caba6ae63b8af7db623cc1860c013c2d60347523e6741fbd9b2e261a7275dba9741f91a395d35a59af01d81ffb2b2410c7fccfb14362d438ae583e10731f2ae6d439d0a0792dc2bc2aeae865d2f61b58c29629e64d9ef85d6ef9a58ff8a337fe7b263386f7c7c2842357eb78a92e083fe123646e46edc3058f2abe25330dc4b92e1c8d97999757ae3336a0668b7292bd5f0fdf7f71882aa8d33bda576a7ca5fa82e831627eb8c3663e2a4c293c42d1abcc2875e39be2222ce14f3fe71f15d2ec753811a8768676d4a314229777bccec304fd9375d09207c972c58b5dd95a3382fe4326edaf7735b343daa2787d61523da3c91067001156a8e8b359439f10adedea1cdcc5387a0ed39e9b8ee1c8aebc756febbd15abc6a7d2ebbf53d123c490e47cf2f7318f7724b4be4bec61d13d5858427696dfeb6e4c76bcc43806cc7fa1f478ce81b540b34104d24f119edef0b43ad8684acff588640f1febebe36ee18cb2ee9ba77ec0120b703c605f508b33ddfab9688046da7edbe460e11f9b059ae53995955aa58a2af75443cc7862c4e280a392018634183fd45c5d9dee6464422cc8d4597dc56b7231994e7440a9099567d83c1f3c2b8aa1143faa2b92c4f54be35e281220ee8c69f0c38a6ab03e06241e8d053099a534ab34833884de87aa758a30b363ed37113c85101fdf20ff45fa901066ff958dc839e3484d937474002e9d6db8d5e73a2379c53289f62c6d7902d11c35b8b734d2e83407edb56b0f3e8603a235f1758c9a76613abae51fbca212787b5abe7f1f365e35618f77029266b2592aa006d1787407cd62a1cc0d400e670eb2bf0be908ea6fd0f7648fbed1c8ebf77ef5434f8659ec63c64ce072f8e4ab0eece664be8ef2e0cfa79f627bd2c566dc511a4a0c161a34d78ae538011bc629aaac3565469e085e62a5ad81dcec82eec954dc63a20061dbfbfe474603c05b809aee5efd40ca6464d0a092f304384c4194e2ff6fa633f34d26379696a33cf3fd8ac5818c8166db506e80ee488fe44bcadd4caa93c7323d8c5967bad9eb6af93d32ea3f92e25fbf3be5584cfa368b7bebf413f8976114458ba0217399bcb0b6d1d969962eb9831c45a6a782c8dd4c824cee465446612dba49bcd81c0f4ce2cb0c49089fc967451ea240d4ff4543f817d69476be81ab2f966c11783c32ef80f3b8effdf3b06ed289cab0b516fa10ac51bb55f9ce9cd12283f9426e93f371868084606669b259fb4c00bf4f869fb195bc74908bdfdd954d0517948ef28bc44c0f1ebe1fc7b12af88466aa944e1e3ecd9b681e237ab71a8751496335f5bf20badc3629a2bd27339789c6eb1aea322971a2e732888a057c00dd70d40c00f2448f6c293b4d4b7fb681b1ce318619b631a8d6d836205adc320b90d2a4b14c67ab53c6cc6d704d31c7e07211e8b705a83d50ac25050743bd584ed2f1d434cc8ca33f20e2c3303335c3ecb659ca4a4d055eb1fb9a2f017cb61c46ec0c0931113307e370a0d9f376eeec96d9eecdf45cfa96f757563dfd6b8d007882a3b25fb3204488f2a8e6fa76540e73687ab55f0cb0a7f0ae9026a8d3dbea914c4ffd3aac42678aaf22d88ab186d0a30ab7003024fe02b00d83279658df3ef371ae3b7935a55c53a735f0ea4a5efdccac3b782406f51d2afe68495f2599299fff51c94b615c5f4c35a91add2f64bf05f62241c8c5b391e8a6d3b41ee50dad8c84ec8c37fa5c2b0e1db0d419ec48946fe1ac17736f7bc40af5487a56985795d0b5895917be1ad1f8d281846c85a17b3a6af378523329532d4290214ad4ef3129bb6d102ffd086898d0471463058487bdb2a2916727d0c5ef81b4c5c2a0da68b639dc9161e1f14251af855fb18efd1df7965b8df87aa01753ad4eec84873e212922335687cd486590348a407d8f4eedc0b368fcff5aeaabc074e6bbdf92d86854ff089b29f9c9605dc287fabcd68c5e07d7f2f68003898fead69d682dd013b38aedc68f1c3f70e1cebd568cc660bf255d95b1833bbf799d732a3cabae6bf58d9339bdb4b556f67511e3ee663c0f946cb36ab007e0467109b0088aa2e979008642fe3991d4bb373a116d073a1ed13e08fa8d433c12d7abf1e783ad3cb3f782969986753b09ff33c7d428b4684207c34f19375f1ea736fde86c60f0a4ff239f28cd84cd296d1153e430646c32de710787baefa687fa62277a0a8003cf9f698185642d86ae91596c603119bc021042565b1a846b62aa1712991829e5a6ba8ec009adca3b0dd95f25f4de1f1abe3ab54e1e933b0aeb5c2f0b9812b63992843ae89cbfb1889cc88cfd2acca33817ee1455c41eaeca53e82f577a5cf8f2897773f2d24b13e12308b30a6dff8ab091df1cbda98c79babbec17d6683924fa53f7546137a7014811375b0302901c103721037969f60eee1dc065fde624a10a963918fa26b80267eab323aefbb8d3e114546f49a491fafe69b5d3bee74895949e92fe10327aa8c8bd72b833ff991d73988611f44f42d5ff9a42ff1d5ec63d71138ddc31624f6b01ab7f04954a1d167aced364e3a51fefc595ee21a23c8a04188a18ec1f930ba77cde82568d3597bb541dbce7fef1661144fa1d0d1e76557a93139a67d72710a4dd8221c4e90b6c99ae522b5c09fb74a1428d4002b353376e4165932ae777da014b3ae96497a46859cb9d9808c2a64e6143f0c49951edab8168fab7c87d0bfdfa3f2b34d971a92ae258a4177590ea69a6a0d99ea9cb5d1a4e7734181e3de7cbc0d04188347c669cc36578e3464121eb10fd486c2107c47677d7efc9fa6bce68fea9171689c65ba8ab9cc66dc57601feabf9e8ed3cb298d2563b0ee56722d49157891ba926b48ca49e215bfe51236ec82c2c037ceb56a729d5c822037c9f88880089b4f038752e41b4a3ae232248e4cc0072e2f2f10d4553a7b86447d3eb26a359819950255bb4aa923e375b56f419214fe48fb52d4875b845f707143f7e9777dc4d4ef951d4f29f0ae2d61b5eb7f15f70c285b91eac566c5d3dae76cb84d77f41cab09f94e6e3b7a3a120d69ab2a2678088469c10dea1246c296a071a8d27d3d50fd54a30f983066884783d0e239790695de943477389d30f881232d87e3eb5a4b37a39c39ea97d350db2ea673cd122d5ab2c7094cd8f1cd656eab3cce300d373acc6d46a4bd467ae8ec6041fbe897c335292476d0422549a35133a6098c115dfce019cf8a9b22383e71b2aa210af4e4c1276327f8eedb19ff219b05f89ca6f113e635f7fede6c3390cea257de69596771d491aee1e99cf4b4bdcc61d4901e734eb2605a0edc61834bc0dd391787c20a2c3366c0f0da3493f30d1356c896fc2e90c5647e92de1922cde7e19098ec16d76768f4e16af9a30111d70b34dc0065d611b42894e69c96ce72b11125970a4c645d7b8d142d171e7d02eba0cf52ebd4ae35f0b9d2a46765c7989e652050bf43918cf2de268a74ffd9a7c1edf1535343c6eec7ead2c52e0238162b36e3cd3f2e0f832f47cec16d518be9aa0dcd1df16d26e109491073836e8e774eef375733162166471602558f755d0a9458e812abc84bb5e866cb8172e04ac3e4c88cb4b0168b6b96daa6755c4009bb80039688adb701f8d9baaafe52bb11717d65ff18174db6d59aa846644635e9b29d6e4914c4f94408e34d2e04ac7456c12b9a23d1f47ace01dd862b739c01c5443a175f66609d4aabd6c5d219bb1426a9b2e2258da519beeed88419e9056b7", 0x1000}, {&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="2e74e0d4e2279226b68b469177e81af3ab4e", 0x12}], 0x6, &(0x7f0000005d00)=[@cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x20, 0x4000000}, {&(0x7f0000005d40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000005e40)=[{&(0x7f0000005dc0)="90af", 0x2}, {&(0x7f0000005e00)="e651287d10fd8c2735c35ef8bb30e327f06196cadbae2b34fea3f5fd51889ba81442e778", 0x24}], 0x2, 0x0, 0x0, 0x800}, {&(0x7f0000005e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000005f00)="8a9503ba5c8e641a27704b168e2be9e916d0e7b08bd6c7790f0395bc84a9d1ec516f191c377a5908f48f07fd44a5186abacb646c3aefe8fea4f2724acc920dca4e07b14444ca1ce34ccc1036cdc8efa5713577f6978f584e1e55bb9f7ed6a766094afdce66e284cd5efeb99c332770dd9466cb7d9a52d30db4ecac900d965887a9ed367292ebfbae49c42aa3bc543d28253ff9e9929d7514", 0x98}, {&(0x7f0000005fc0)="f2c5394526c15f5acd7f6ce92d2467cfe4603afd3872a1b2b9cc33d506a2fcb87a2f909de298971761a7b1b4803bae3afeefccf37e75ef69177df75a06a6602262404a28cc396340274b9cd38fb1e31ff1d7b4df75048c972441cc0e", 0x5c}], 0x2, &(0x7f0000006400)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x40, 0x7b76eea2de1f40a7}], 0x7, 0x0) r36 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x408300, 0x0) setsockopt$IP_VS_SO_SET_DEL(r36, 0x0, 0x484, &(0x7f00000000c0)={0xbe, @empty, 0x4e23, 0x4, 'lblcr\x00', 0x23, 0x7, 0x42}, 0x2c) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 358.537709] mkiss: ax0: crc mode is auto. 12:12:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$rose(r2, 0x104, 0x2, &(0x7f0000000040)=0x4, 0x4) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff0000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6100}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) ioctl$TCFLSH(r1, 0x5437, 0x0) [ 358.778360] mkiss: ax0: crc mode is auto. 12:12:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) [ 359.104468] kauditd_printk_skb: 14 callbacks suppressed [ 359.104483] audit: type=1804 audit(1549800740.388:733): pid=19564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/223/bus" dev="sda1" ino=17285 res=1 [ 359.342438] mkiss: ax0: crc mode is auto. 12:12:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1f000000) 12:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) 12:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x7c9, 0x8000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = dup(r1) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0xe0, 0x7}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)=""/218, 0x1052, 0xda}, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0xf08) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000180)={0x9, @sliced={0x1, [0x9, 0x200, 0x7, 0x7ff, 0x4, 0x8, 0x58d, 0x47d, 0x6, 0x5, 0x6, 0x10001, 0xff, 0x2, 0x100000000, 0x3ff, 0x0, 0x8, 0x7fff, 0x4, 0x3, 0x7, 0x7, 0x7, 0x2, 0x9, 0x9, 0xff, 0x5, 0x0, 0x100000001, 0x9, 0x7, 0x5, 0x4, 0xfe, 0x7, 0x0, 0xfffffffffffffff7, 0x6, 0x2, 0x3, 0x9, 0x1, 0x4, 0x1000, 0x1ff, 0x7ff], 0x4}}) [ 359.455889] audit: type=1804 audit(1549800740.518:734): pid=19628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/223/bus" dev="sda1" ino=17285 res=1 12:12:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) clock_gettime(0x7, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0xa5cc554) [ 359.637907] sp0: Synchronizing with TNC [ 359.716824] mkiss: ax0: crc mode is auto. [ 359.742039] mkiss: ax1: crc mode is auto. [ 359.796791] audit: type=1804 audit(1549800741.078:735): pid=19659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/281/bus" dev="sda1" ino=16644 res=1 12:12:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r1, 0x5437, 0x0) 12:12:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2a4000, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 359.993422] audit: type=1804 audit(1549800741.108:736): pid=19659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/281/bus" dev="sda1" ino=16644 res=1 [ 360.134387] mkiss: ax0: crc mode is auto. 12:12:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x402080) accept$packet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x2100) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 360.277848] audit: type=1804 audit(1549800741.168:737): pid=19665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/224/bus" dev="sda1" ino=17288 res=1 12:12:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:12:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x640000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/102) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000000000002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 360.564562] audit: type=1804 audit(1549800741.648:738): pid=19694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir668641640/syzkaller.aLyiPJ/282/bus" dev="sda1" ino=17265 res=1 12:12:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c093f3188a070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x17\x000\xdf\xaa_(\x8a\x8c\x9a\x8e\x00\x00\x00\x01\x00'}}) mknod$loop(0x0, 0x7fe, 0xffffffffffffffff) truncate(&(0x7f00000001c0)='./bus\x00', 0x2800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x101002) 12:12:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 360.870013] WARNING: CPU: 1 PID: 19665 at fs/ext4/inode.c:945 ext4_dio_get_block_overwrite+0xb7/0xf0 [ 360.873492] audit: type=1804 audit(1549800742.088:739): pid=19658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir127935895/syzkaller.JhImDC/224/bus" dev="sda1" ino=17288 res=1 [ 360.879328] Kernel panic - not syncing: panic_on_warn set ... [ 360.908544] CPU: 1 PID: 19665 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #66 [ 360.915820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.925182] Call Trace: [ 360.927791] dump_stack+0x172/0x1f0 [ 360.931437] ? ext4_dio_get_block_overwrite+0x90/0xf0 [ 360.936742] panic+0x2cb/0x65c [ 360.939953] ? __warn_printk+0xf3/0xf3 [ 360.943858] ? ext4_dio_get_block_overwrite+0xb7/0xf0 [ 360.949072] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 360.954621] ? __warn.cold+0x5/0x45 [ 360.958266] ? ext4_dio_get_block_overwrite+0xb7/0xf0 [ 360.963469] __warn.cold+0x20/0x45 [ 360.967024] ? ext4_issue_zeroout+0x170/0x170 [ 360.971537] ? ext4_dio_get_block_overwrite+0xb7/0xf0 [ 360.976740] report_bug+0x263/0x2b0 [ 360.980462] do_error_trap+0x11b/0x200 [ 360.984373] do_invalid_op+0x37/0x50 [ 360.988098] ? ext4_dio_get_block_overwrite+0xb7/0xf0 [ 360.993299] invalid_op+0x14/0x20 [ 360.996769] RIP: 0010:ext4_dio_get_block_overwrite+0xb7/0xf0 [ 361.002571] Code: bf d3 81 ff 84 db 74 1d e8 76 d2 81 ff 49 8b 1c 24 31 ff 48 c1 eb 0c 83 e3 01 89 de e8 a2 d3 81 ff 84 db 74 07 e8 59 d2 81 ff <0f> 0b e8 52 d2 81 ff 44 89 e8 5b 41 5c 41 5d 41 5e 5d c3 e8 41 d2 [ 361.021476] RSP: 0018:ffff88808a42f0c0 EFLAGS: 00010246 [ 361.026846] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90005ffc000 [ 361.034119] RDX: 0000000000040000 RSI: ffffffff81ee0e27 RDI: 0000000000000001 [ 361.041395] RBP: ffff88808a42f0e0 R08: ffff888086ed0300 R09: ffffed1012e50242 [ 361.048675] R10: ffffed1012e50241 R11: ffff88809728120f R12: ffff88808a42f280 [ 361.055950] R13: 0000000000000000 R14: 0000000000000037 R15: ffff88808b7d8100 [ 361.063247] ? ext4_dio_get_block_overwrite+0xb7/0xf0 [ 361.068456] do_blockdev_direct_IO+0x2689/0x8db0 [ 361.073280] ? try_to_wake_up+0xc6/0xff0 [ 361.077365] ? sb_init_dio_done_wq+0x90/0x90 [ 361.081791] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 361.086928] ? migrate_swap_stop+0x920/0x920 [ 361.091349] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 361.096461] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 361.101598] ? ext4_get_block_unwritten+0x40/0x40 [ 361.106460] ? rwsem_downgrade_wake+0x120/0x120 [ 361.111621] ? ext4_get_block_unwritten+0x40/0x40 [ 361.116476] __blockdev_direct_IO+0xa1/0xca [ 361.120818] ? write_end_fn+0xf0/0xf0 [ 361.124630] ext4_direct_IO+0x1194/0x1c10 [ 361.128802] generic_file_direct_write+0x214/0x4b0 [ 361.133756] __generic_file_write_iter+0x2ee/0x630 [ 361.138720] ext4_file_write_iter+0x33f/0x1160 [ 361.143317] ? ext4_file_mmap+0x410/0x410 [ 361.147473] ? aa_path_link+0x460/0x460 [ 361.151462] ? splice_direct_to_actor+0x369/0x970 [ 361.156335] ? do_syscall_64+0x103/0x610 [ 361.160406] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 361.165785] ? mark_held_locks+0x100/0x100 [ 361.170029] ? current_time+0x6b/0x140 [ 361.173946] ? find_held_lock+0x35/0x130 [ 361.178022] do_iter_readv_writev+0x5e0/0x8e0 [ 361.182534] ? vfs_dedupe_file_range+0x780/0x780 [ 361.187318] ? apparmor_file_permission+0x25/0x30 [ 361.192181] ? rw_verify_area+0x118/0x360 [ 361.196341] do_iter_write+0x184/0x610 [ 361.200248] ? rcu_read_lock_sched_held+0x110/0x130 [ 361.205323] ? __kmalloc+0x5d5/0x740 [ 361.209053] vfs_iter_write+0x77/0xb0 [ 361.212865] iter_file_splice_write+0x667/0xbe0 [ 361.217552] ? atime_needs_update+0x5f0/0x5f0 [ 361.222069] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 361.227374] ? rw_verify_area+0x118/0x360 [ 361.231536] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 361.236839] direct_splice_actor+0x126/0x1a0 [ 361.241264] splice_direct_to_actor+0x369/0x970 [ 361.245968] ? generic_pipe_buf_nosteal+0x10/0x10 [ 361.250837] ? do_splice_to+0x190/0x190 [ 361.254826] ? rw_verify_area+0x118/0x360 [ 361.258989] do_splice_direct+0x1da/0x2a0 [ 361.263149] ? splice_direct_to_actor+0x970/0x970 [ 361.268006] ? rcu_read_lock_sched_held+0x110/0x130 [ 361.273030] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 361.277796] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 361.283342] ? __sb_start_write+0x1ac/0x360 [ 361.287675] do_sendfile+0x597/0xd00 [ 361.291412] ? do_compat_pwritev64+0x1c0/0x1c0 [ 361.296006] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 361.301565] ? put_timespec64+0xda/0x140 [ 361.305648] __x64_sys_sendfile64+0x1dd/0x220 [ 361.310156] ? __ia32_sys_sendfile+0x230/0x230 [ 361.314752] ? do_syscall_64+0x26/0x610 [ 361.318740] ? lockdep_hardirqs_on+0x415/0x5d0 [ 361.323331] ? trace_hardirqs_on+0x67/0x230 [ 361.327670] do_syscall_64+0x103/0x610 [ 361.331570] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 361.336769] RIP: 0033:0x457e39 [ 361.339967] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.358878] RSP: 002b:00007f7669416c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 361.366608] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e39 [ 361.373883] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 361.381171] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 361.388446] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f76694176d4 [ 361.395736] R13: 00000000004c4dd9 R14: 00000000004d8a28 R15: 00000000ffffffff [ 361.404553] Kernel Offset: disabled [ 361.408252] Rebooting in 86400 seconds..