[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.594472] random: sshd: uninitialized urandom read (32 bytes read) [ 35.847388] kauditd_printk_skb: 11 callbacks suppressed [ 35.847398] audit: type=1400 audit(1556261886.416:35): avc: denied { map } for pid=7055 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.902869] random: sshd: uninitialized urandom read (32 bytes read) [ 36.576038] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.203' (ECDSA) to the list of known hosts. [ 42.180150] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/26 06:58:12 fuzzer started [ 42.380825] audit: type=1400 audit(1556261892.956:36): avc: denied { map } for pid=7064 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.148494] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/26 06:58:15 dialing manager at 10.128.0.105:44877 2019/04/26 06:58:15 syscalls: 2434 2019/04/26 06:58:15 code coverage: enabled 2019/04/26 06:58:15 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/26 06:58:15 extra coverage: extra coverage is not supported by the kernel 2019/04/26 06:58:15 setuid sandbox: enabled 2019/04/26 06:58:15 namespace sandbox: enabled 2019/04/26 06:58:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/26 06:58:15 fault injection: enabled 2019/04/26 06:58:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/26 06:58:15 net packet injection: enabled 2019/04/26 06:58:15 net device setup: enabled [ 46.767725] random: crng init done 07:00:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="7f5ea6719ba155d69bd070") syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r1, 0xc1004110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870") 07:00:16 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254") 07:00:16 executing program 3: syz_execute_func(&(0x7f0000000200)="b13491cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1e}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:00:16 executing program 0: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x2}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 165.831692] audit: type=1400 audit(1556262016.406:37): avc: denied { map } for pid=7081 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 166.103407] IPVS: ftp: loaded support on port[0] = 21 [ 166.396600] IPVS: ftp: loaded support on port[0] = 21 [ 166.407187] chnl_net:caif_netlink_parms(): no params data found [ 166.474877] IPVS: ftp: loaded support on port[0] = 21 [ 166.483377] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.489822] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.497491] device bridge_slave_0 entered promiscuous mode [ 166.505152] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.511595] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.518867] device bridge_slave_1 entered promiscuous mode [ 166.539950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.553354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.592014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.599184] team0: Port device team_slave_0 added [ 166.631121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.638314] team0: Port device team_slave_1 added [ 166.643680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.659279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.682444] chnl_net:caif_netlink_parms(): no params data found [ 166.742035] device hsr_slave_0 entered promiscuous mode [ 166.780346] device hsr_slave_1 entered promiscuous mode [ 166.830836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.851329] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.886166] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.894219] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.901800] device bridge_slave_0 entered promiscuous mode [ 166.908896] IPVS: ftp: loaded support on port[0] = 21 [ 166.917902] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.924577] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.931962] device bridge_slave_1 entered promiscuous mode [ 166.979095] chnl_net:caif_netlink_parms(): no params data found [ 166.997340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.012104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.029589] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.036102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.043210] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.049559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.087957] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.095633] team0: Port device team_slave_0 added [ 167.112376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.122022] team0: Port device team_slave_1 added [ 167.136539] IPVS: ftp: loaded support on port[0] = 21 [ 167.152809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.160863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.168058] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.175034] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.184468] device bridge_slave_0 entered promiscuous mode [ 167.191949] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.198317] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.206452] device bridge_slave_1 entered promiscuous mode [ 167.283333] device hsr_slave_0 entered promiscuous mode [ 167.340447] device hsr_slave_1 entered promiscuous mode [ 167.386856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.394926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.402246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.421373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.457713] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.465023] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.532558] IPVS: ftp: loaded support on port[0] = 21 [ 167.553951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.560715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.568027] team0: Port device team_slave_0 added [ 167.575283] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.594012] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.601312] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.608544] team0: Port device team_slave_1 added [ 167.617497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.625746] chnl_net:caif_netlink_parms(): no params data found [ 167.640864] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.660373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.681534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.689413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.704516] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.714034] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.762379] device hsr_slave_0 entered promiscuous mode [ 167.810604] device hsr_slave_1 entered promiscuous mode [ 167.914055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.928244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.936278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.959034] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.966909] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.974755] device bridge_slave_0 entered promiscuous mode [ 167.982293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.990558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.998501] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.004921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.014376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.025957] chnl_net:caif_netlink_parms(): no params data found [ 168.035905] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.042588] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.050810] device bridge_slave_1 entered promiscuous mode [ 168.065254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.073482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.081222] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.087572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.131216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.153513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.163248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.178030] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.196298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.215619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.255192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.302277] chnl_net:caif_netlink_parms(): no params data found [ 168.319151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.332207] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.339463] team0: Port device team_slave_0 added [ 168.345409] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.353037] team0: Port device team_slave_1 added [ 168.358952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.377085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.384010] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.391230] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.398507] device bridge_slave_0 entered promiscuous mode [ 168.405392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.413549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.422101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.429962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.441077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.452055] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.458166] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.474433] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.481210] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.488156] device bridge_slave_1 entered promiscuous mode [ 168.494847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.503617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.511131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.518137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.525250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.532979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.553165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.612374] device hsr_slave_0 entered promiscuous mode [ 168.650390] device hsr_slave_1 entered promiscuous mode [ 168.690548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.698401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.706722] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.716849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.724305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.733698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.756222] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.763732] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.770996] device bridge_slave_0 entered promiscuous mode [ 168.779347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.786924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.794116] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.803476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.811667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.819263] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.825675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.832752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.840627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.850582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.859420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.873932] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.880840] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.888116] device bridge_slave_1 entered promiscuous mode [ 168.913613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.922389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.933031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.940382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.951284] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.958325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.965920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.973762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.981465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.988363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.996532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.006196] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.013108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.032677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.039040] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.049862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.075565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.083166] team0: Port device team_slave_0 added [ 169.095123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.102480] team0: Port device team_slave_1 added [ 169.113460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.124870] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.132548] team0: Port device team_slave_0 added [ 169.139854] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.147297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.155701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.168076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.177323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.185792] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.195616] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.202815] team0: Port device team_slave_1 added [ 169.208371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.224392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.232143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.239688] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.246117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.255397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.264648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.324542] device hsr_slave_0 entered promiscuous mode [ 169.360483] device hsr_slave_1 entered promiscuous mode [ 169.420653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.427977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.435061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.442315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.450002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.457588] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.464100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.471572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.479225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.487220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.496069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.513343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.528889] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.537876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.548158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.556273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.567893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.582675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.634627] device hsr_slave_0 entered promiscuous mode [ 169.680568] device hsr_slave_1 entered promiscuous mode [ 169.725463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.734156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.745663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.754989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.767943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.776012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.789425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.796035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.804410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.814178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.822823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.829559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.841113] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.847163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.869109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.876293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.884180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.895107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.914435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.923843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.934735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.949519] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.963612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.971263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.981382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.994525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.002822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.015750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.023571] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.029621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.044705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.083858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.094733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.109736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.137815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.148020] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.163761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.171499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.181791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.191267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.199887] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.209353] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.216312] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.231326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 07:00:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) [ 170.238328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.265587] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.278947] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.299186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 07:00:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0003000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 170.318513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.330840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.338784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.361744] audit: type=1400 audit(1556262020.936:38): avc: denied { create } for pid=7136 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 170.371082] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.392305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.394420] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.402797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 07:00:21 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000001c0)=r1) [ 170.429757] audit: type=1400 audit(1556262020.966:39): avc: denied { write } for pid=7136 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 170.432337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:00:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:00:21 executing program 3: syz_execute_func(&(0x7f0000000200)="b13491cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:21 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254") [ 170.528421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.545905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.558477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:00:21 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f00000000c0)) [ 170.601748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.618534] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.625012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.633670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:00:21 executing program 3: syz_execute_func(&(0x7f0000000200)="b13491cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00'}) [ 170.645648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.696871] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.703350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.718993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.736934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.757460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.770256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.777438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.789844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.798419] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.804841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.806018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.820995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.827984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.843118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.855925] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.862768] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.871088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.884289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.892775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.904462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.914704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.924464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.935476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.943706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.952517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.960683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.968177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.976280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.983984] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.990387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.997190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.005065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.012865] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.019379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.026829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.034042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.042917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.051974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.058853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.069517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.077449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.098501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.106986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.115703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.127953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.138814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.146786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.162554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.170280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.180409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.190949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.201469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.208288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.216149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.224018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.231859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.242845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.252903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.259002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.267847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.279863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.289852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.297894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.305662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.313981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.327707] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.337572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.346521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.354086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.362719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.371868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.379450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.392691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.402619] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.408707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.417201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.427597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.440836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.452557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.463656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.472128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.485101] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.494493] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.501867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.513486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.538079] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.556601] 8021q: adding VLAN 0 to HW filter on device batadv0 07:00:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 172.789222] audit: type=1800 audit(1556262023.356:40): pid=7207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16543 res=0 [ 172.817603] audit: type=1804 audit(1556262023.366:41): pid=7207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir850895160/syzkaller.gWviPD/0/file0" dev="sda1" ino=16543 res=1 [ 172.943873] hrtimer: interrupt took 45022 ns 07:00:24 executing program 3: syz_execute_func(&(0x7f0000000200)="b13491cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 07:00:24 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) pwritev(r0, 0x0, 0x0, 0x0) 07:00:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000280, 0x0, 0x0, 0x20000508, 0x20000538], 0x0, 0x0, 0x0}, 0x1e0) 07:00:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x2, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:00:24 executing program 0: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffff87, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:00:24 executing program 3: syz_execute_func(0x0) 07:00:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000280, 0x0, 0x0, 0x20000508, 0x20000538], 0x0, 0x0, 0x0}, 0x1e0) 07:00:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="82", 0x1) [ 173.581551] audit: type=1800 audit(1556262024.156:42): pid=7223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16540 res=0 07:00:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 07:00:24 executing program 3: syz_execute_func(0x0) 07:00:24 executing program 1: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') chmod(0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 173.742877] audit: type=1804 audit(1556262024.186:43): pid=7223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir850895160/syzkaller.gWviPD/1/file0" dev="sda1" ino=16540 res=1 07:00:24 executing program 0: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="0f000000090607031dfffd946fa28300", 0x10}], 0x1}, 0x0) 07:00:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00'}) 07:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x101}, 0x14}}, 0x0) 07:00:24 executing program 3: syz_execute_func(0x0) 07:00:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x0, 0x5, 0x100000000}, 0x10) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x1f, 0x2}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, r4}) [ 174.364718] syz-executor.0 (7223) used greatest stack depth: 24336 bytes left 07:00:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$apparmor_current(r1, 0x0, 0x0) [ 174.405329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1545 sclass=netlink_audit_socket pig=7262 comm=syz-executor.2 [ 174.406703] audit: type=1400 audit(1556262024.976:44): avc: denied { create } for pid=7258 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:00:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:00:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 07:00:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(lrw(serpent),rmd128-generic)\x00'}, 0x58) [ 174.529810] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 174.581266] audit: type=1400 audit(1556262025.056:45): avc: denied { write } for pid=7258 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:00:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8994, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00'}) 07:00:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', &(0x7f00000000c0)=ANY=[]}) [ 174.679273] audit: type=1400 audit(1556262025.066:46): avc: denied { read } for pid=7258 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.805907] audit: type=1800 audit(1556262025.066:47): pid=7267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16544 res=0 [ 174.836439] audit: type=1804 audit(1556262025.066:48): pid=7267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir850895160/syzkaller.gWviPD/2/file0" dev="sda1" ino=16544 res=1 07:00:25 executing program 0: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:25 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000005c0)="cb435aa5aea703b1e9ee608af131da17da7a0d7aa4f1bdd718eb9e53c4dbab3b1a57ab14d5ad04d3584c33e8f4b1616d83d48941418f12ec0d015a6499db2e7d233f6e87c54299d174ef4bf836284999093a64d6214165c4356b920d6e74a07ce5b36d62cdcf3242e35d80e256a7f5af477971998ad51b8463a802b195eb0779f3f3a3b50b37f41028f68cf74edc1ebd663ef10a1ecbd523413c3aeec89385d673f9aa544f7272b7492ddfa83243fbf1caa9c2fde0d8bde3000af1354d221a24ac26a2ee6afc82514b14dc234679c5a0fda6a1be4847b4fd276637d1d2457e42560f3f0bd11759f942871549a5ba2188954354032d9d90503e2ac0be4e042768b4eb97cd441374bcf53d0a2ab648d8eb338e03a98c35181bf5f53958bedfe76fb7cc47e4a0f9c2c56eaecb269542da0067bcbf007860dad6e3189b59c25ac6ce6b3035cbc98454057a2507d0a3946b219cc66a9df6a2e966200ba4821e231f9168af9f89d330ca6f6746a271ee6ca73c662b0da1e147a2ea353fe8b262318b2bdcad66c30939b56a0c77f9f7ced763d2eaff590c00129780589c0751d5028a906e868710c69860cf658d8745c5afb2a246475187d53d49b8c0127dd46dc8278d45876d392a7e8afad97737b9d74909f8476ce5872aa8ea566affb1290fa0116e0aa2f1fb63beceefad27fa94703098370c168ff074f9219e5b", 0x1f9, 0x7}]) 07:00:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x121400) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB]}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getrusage(0x0, &(0x7f0000000540)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000003c0)=0x7ffffffe) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000600)={0x0, 0x0, 0x2080}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) unshare(0x40000000) 07:00:25 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x1000000000000189, 0x0, 0x0, 0x20000010}, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket(0x10, 0x20001400000003, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x4000) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000240)) write(r2, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) socket$netlink(0x10, 0x3, 0xf) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240), 0xf3) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000000140), 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) connect$inet(r5, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback=0x7f00000b}, {0x2, 0x4e23, @broadcast}, 0xfd, 0x8, 0x5, 0x1000, 0x300, 0x0, 0x0, 0x0, 0xa92}) fcntl$addseals(r4, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000500)={{0x2, 0x4e24, @rand_addr=0x8}, {0x1, @random="940235ee83d3"}, 0x20, {0x2, 0x4e20, @multicast2}, 'lo\x00'}) 07:00:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x2, {}, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @broadcast}, 0x0, 0x8, 0x5, 0x1000}) 07:00:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x0, 0x5, 0x100000000}, 0x10) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x1f, 0x2}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, r4}) 07:00:25 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) unshare(0x400) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x10000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) socket(0x1e, 0x4, 0x0) syz_execute_func(&(0x7f0000000000)="b1e491cd80696852ef695c00d946f91cc10f788e008000000fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef0fae941b58996a370f186746660f3a208f09000000767c7cca4f7307da7307da0f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 175.336315] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.352610] audit: type=1800 audit(1556262025.926:49): pid=7317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16565 res=0 [ 175.403134] Dev loop3: unable to read RDB block 1 [ 175.428276] loop3: unable to read partition table [ 175.456744] loop3: partition table beyond EOD, truncated [ 175.484888] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 07:00:26 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x1000000000000189, 0x0, 0x0, 0x20000010}, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = socket(0x10, 0x20001400000003, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x4000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000240)) write(r1, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) socket$netlink(0x10, 0x3, 0xf) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback=0x7f00000b}, {0x2, 0x4e23, @broadcast}, 0xfd, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800, 0x0, 0xa92}) [ 175.534166] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 07:00:26 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 07:00:26 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x1000000000000189, 0x0, 0x0, 0x20000010}, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket(0x10, 0x20001400000003, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x4000) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000240)) write(r2, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) socket$netlink(0x10, 0x3, 0xf) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240), 0xf3) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000000140), 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) connect$inet(r5, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback=0x7f00000b}, {0x2, 0x4e23, @broadcast}, 0xfd, 0x8, 0x5, 0x1000, 0x300, 0x0, 0x0, 0x0, 0xa92}) fcntl$addseals(r4, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000500)={{0x2, 0x4e24, @rand_addr=0x8}, {0x1, @random="940235ee83d3"}, 0x20, {0x2, 0x4e20, @multicast2}, 'lo\x00'}) [ 175.640715] Dev loop3: unable to read RDB block 1 [ 175.651348] loop3: unable to read partition table [ 175.664885] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$apparmor_current(r1, 0x0, 0x0) 07:00:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev, 0x1ff}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 175.668250] loop3: partition table beyond EOD, truncated [ 175.699063] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 175.724525] misc userio: No port type given on /dev/userio [ 175.757936] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.879513] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.080562] IPVS: ftp: loaded support on port[0] = 21 07:00:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:26 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x1000000000000189, 0x0, 0x0, 0x20000010}, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = socket(0x10, 0x20001400000003, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x4000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000240)) write(r1, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) socket$netlink(0x10, 0x3, 0xf) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback=0x7f00000b}, {0x2, 0x4e23, @broadcast}, 0xfd, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800, 0x0, 0xa92}) [ 176.137039] syz-executor.0 (7317) used greatest stack depth: 24256 bytes left [ 176.183411] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x121400) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB]}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getrusage(0x0, &(0x7f0000000540)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000003c0)=0x7ffffffe) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000600)={0x0, 0x0, 0x2080}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) unshare(0x40000000) 07:00:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev, 0x1ff}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:00:26 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254") 07:00:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:00:26 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x1000000000000189, 0x0, 0x0, 0x20000010}, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = socket(0x10, 0x20001400000003, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x4000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000240)) write(r1, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) socket$netlink(0x10, 0x3, 0xf) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback=0x7f00000b}, {0x2, 0x4e23, @broadcast}, 0xfd, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800, 0x0, 0xa92}) 07:00:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:26 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 176.467879] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2000000000000008}, 0x20) 07:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 07:00:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="7f5ea6719ba155d69bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001d0081fd6d0000338f00000002dd0700060000001f", 0x19}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000052001f00", 0x8) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) [ 176.694801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:27 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 07:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:27 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:29 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:29 executing program 1: syz_execute_func(&(0x7f00000003c0)="b18a91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb5868f4a95ff9c44149f2168f4808eebce00000802000470f3805744500ea01efc48192558dc3c366450f186746f3400faee47c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 07:00:29 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000a5"], 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x107, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x4c00000000000000, 0x0}) 07:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 1: syz_execute_func(&(0x7f00000003c0)="b18a91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb5868f4a95ff9c44149f2168f4808eebce00000802000470f3805744500ea01efc48192558dc3c366450f186746f3400faee47c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 1: syz_execute_func(&(0x7f00000003c0)="b18a91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb5868f4a95ff9c44149f2168f4808eebce00000802000470f3805744500ea01efc48192558dc3c366450f186746f3400faee47c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 179.501862] binder: 7430:7434 ioctl 20000200 16480d2b returned -22 [ 179.531352] kauditd_printk_skb: 2 callbacks suppressed [ 179.531361] audit: type=1400 audit(1556262030.096:52): avc: denied { map } for pid=7442 comm="syz-executor.5" path="/dev/binder0" dev="devtmpfs" ino=15542 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 179.589610] binder: 7442:7445 ERROR: BC_REGISTER_LOOPER called without request [ 179.599351] binder: 7442:7445 unknown command -2010012239 [ 179.602441] audit: type=1400 audit(1556262030.136:53): avc: denied { set_context_mgr } for pid=7442 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 179.628560] binder: 7442:7445 ioctl c0306201 20000040 returned -22 07:00:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:30 executing program 1: syz_execute_func(&(0x7f00000003c0)="b18a91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb5868f4a95ff9c44149f2168f4808eebce00000802000470f3805744500ea01efc48192558dc3c366450f186746f3400faee47c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 179.633440] audit: type=1400 audit(1556262030.156:54): avc: denied { call } for pid=7442 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 179.659787] binder: undelivered TRANSACTION_COMPLETE [ 179.668522] binder: undelivered transaction 2, process died. 07:00:30 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 179.697136] binder: 7442:7445 ERROR: BC_REGISTER_LOOPER called without request [ 179.705244] binder: undelivered TRANSACTION_COMPLETE [ 179.714502] binder: 7442:7445 unknown command -2010012239 07:00:30 executing program 1: syz_execute_func(0x0) [ 179.738048] binder: 7442:7445 ioctl c0306201 20000040 returned -22 [ 179.758032] binder: 7458:7464 ioctl 20000200 16480d2b returned -22 07:00:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 07:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 179.812412] binder: undelivered transaction 4, process died. 07:00:30 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:30 executing program 1: syz_execute_func(0x0) 07:00:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 5: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:30 executing program 1: syz_execute_func(0x0) 07:00:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) [ 180.046804] audit: type=1800 audit(1556262030.616:55): pid=7503 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16590 res=0 [ 180.048026] binder: 7495:7502 ioctl 20000200 16480d2b returned -22 07:00:30 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:30 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:30 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 180.186741] audit: type=1804 audit(1556262030.646:56): pid=7503 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403892307/syzkaller.nK8SwA/13/file0" dev="sda1" ino=16590 res=1 07:00:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 180.368556] binder: 7531:7532 ioctl 20000200 16480d2b returned -22 07:00:31 executing program 5: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:31 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:31 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:31 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 180.829573] audit: type=1804 audit(1556262031.396:57): pid=7518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403892307/syzkaller.nK8SwA/13/file0" dev="sda1" ino=16590 res=1 07:00:31 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:31 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) [ 180.927718] audit: type=1800 audit(1556262031.486:58): pid=7543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16593 res=0 07:00:31 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:31 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:31 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:31 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 181.060714] audit: type=1804 audit(1556262031.506:59): pid=7543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403892307/syzkaller.nK8SwA/14/file0" dev="sda1" ino=16593 res=1 07:00:32 executing program 5: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:32 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:32 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 181.747154] audit: type=1800 audit(1556262032.316:60): pid=7578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16602 res=0 07:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:32 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:32 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 181.788090] audit: type=1804 audit(1556262032.316:61): pid=7578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403892307/syzkaller.nK8SwA/15/file0" dev="sda1" ino=16602 res=1 07:00:32 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:32 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:32 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:32 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:32 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:32 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:33 executing program 5: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:33 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:33 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:33 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:33 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 5: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:34 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="1f00000002031900000007000000068100023b0509000100010100ff3ffeee", 0x1f}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f0000000303193b130907000000068100023b050900030000004000020058", 0x1f}], 0x1) 07:00:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:34 executing program 4: inotify_init() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:34 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 4: inotify_init() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:35 executing program 2: inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:35 executing program 4: inotify_init() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:35 executing program 2: inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 5: syz_execute_func(&(0x7f0000000140)="b1d591cd806969ef69dc00d9c4a17c52d1c482290a6800c7c7e4c653fb0fc4013e4c4c443030410f17a13a000000f966410f106f038f4808eebc1000802000c421fc75c101efc4032568b71a5b2920020d186746402f12c421ede11326ca400f0d18a018a0fe5ff665430f73d71f646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:35 executing program 2: inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) [ 185.238258] kauditd_printk_skb: 7 callbacks suppressed [ 185.238269] audit: type=1804 audit(1556262035.806:69): pid=7724 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403892307/syzkaller.nK8SwA/19/file0" dev="sda1" ino=16646 res=1 07:00:35 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 5: syz_execute_func(&(0x7f0000000140)="b1d591cd806969ef69dc00d9c4a17c52d1c482290a6800c7c7e4c653fb0fc4013e4c4c443030410f17a13a000000f966410f106f038f4808eebc1000802000c421fc75c101efc4032568b71a5b2920020d186746402f12c421ede11326ca400f0d18a018a0fe5ff665430f73d71f646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:36 executing program 5: syz_execute_func(&(0x7f0000000140)="b1d591cd806969ef69dc00d9c4a17c52d1c482290a6800c7c7e4c653fb0fc4013e4c4c443030410f17a13a000000f966410f106f038f4808eebc1000802000c421fc75c101efc4032568b71a5b2920020d186746402f12c421ede11326ca400f0d18a018a0fe5ff665430f73d71f646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:36 executing program 5: syz_execute_func(&(0x7f0000000140)="b1d591cd806969ef69dc00d9c4a17c52d1c482290a6800c7c7e4c653fb0fc4013e4c4c443030410f17a13a000000f966410f106f038f4808eebc1000802000c421fc75c101efc4032568b71a5b2920020d186746402f12c421ede11326ca400f0d18a018a0fe5ff665430f73d71f646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:36 executing program 5: syz_execute_func(0x0) 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:36 executing program 5: syz_execute_func(0x0) 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 5: syz_execute_func(0x0) 07:00:36 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(r1, r3, 0x0, 0x800000bf) 07:00:36 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x5) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 07:00:36 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 5: r0 = socket$inet(0x2, 0x40000000000003, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) 07:00:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:37 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() unshare(0x20400) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:37 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 07:00:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 186.936538] binder: 7939:7944 ioctl 20000200 16480d2b returned -22 07:00:37 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(0x0) 07:00:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:37 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(0x0) 07:00:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 4: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_execute_func(0x0) 07:00:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 07:00:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 4: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:38 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:38 executing program 3: inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 187.745264] audit: type=1800 audit(1556262038.316:70): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16665 res=0 07:00:38 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 187.843117] audit: type=1804 audit(1556262038.316:71): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir748547069/syzkaller.8eY38B/47/file0" dev="sda1" ino=16665 res=1 07:00:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:38 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:39 executing program 4: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:39 executing program 3: inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:39 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:39 executing program 3: inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 188.674014] audit: type=1800 audit(1556262039.246:72): pid=8081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16679 res=0 07:00:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 188.785827] audit: type=1804 audit(1556262039.246:73): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir748547069/syzkaller.8eY38B/48/file0" dev="sda1" ino=16679 res=1 07:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x3, 0x10}, 0xc) 07:00:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 3: syz_open_procfs(0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(0x0) 07:00:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 189.484069] audit: type=1400 audit(1556262040.036:74): avc: denied { name_bind } for pid=8102 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:00:40 executing program 3: syz_open_procfs(0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 189.575093] audit: type=1400 audit(1556262040.056:75): avc: denied { node_bind } for pid=8102 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 07:00:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(0x0) 07:00:40 executing program 3: syz_open_procfs(0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x3, 0x10}, 0xc) 07:00:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 189.769115] audit: type=1400 audit(1556262040.056:76): avc: denied { name_connect } for pid=8102 comm="syz-executor.4" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:00:40 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_execute_func(0x0) 07:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x3, 0x10}, 0xc) 07:00:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:,::b:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:00:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 190.566998] libceph: connect [d::]:6789 error -101 [ 190.580879] libceph: mon0 [d::]:6789 connect error 07:00:41 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 190.618812] libceph: connect [d::]:6789 error -101 [ 190.637736] libceph: mon0 [d::]:6789 connect error 07:00:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:41 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:42 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:42 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:42 executing program 5: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:42 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:43 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:43 executing program 5: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:43 executing program 5: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:43 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:44 executing program 5: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:44 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 5: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:44 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 07:00:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 5: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, 0x0, 0x0) 07:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:45 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, 0x0, 0x0) 07:00:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, 0x0, 0x0) 07:00:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 07:00:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:46 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 07:00:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) 07:00:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:47 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:00:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:00:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:47 executing program 1: r0 = memfd_create(&(0x7f0000001140)='queue1\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:00:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:00:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:48 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:00:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 2: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 2: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 4: socket$packet(0x11, 0x3, 0x300) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 07:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:00:49 executing program 2: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:49 executing program 4: socket$packet(0x11, 0x3, 0x300) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 07:00:50 executing program 2: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 4: socket$packet(0x11, 0x3, 0x300) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 07:00:50 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:00:50 executing program 2: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:50 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 07:00:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 2: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:00:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 4: socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 07:00:51 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 07:00:51 executing program 4: socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:51 executing program 4: socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 201.379718] binder: 8636:8637 ioctl 20000200 26be10a0 returned -22 07:00:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 201.535819] binder: 8646:8647 ioctl 20000200 26be10a0 returned -22 07:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:52 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 07:00:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x4788, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 07:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:52 executing program 3: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) [ 202.131011] binder: 8655:8659 ioctl 20000200 26be10a0 returned -22 07:00:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 07:00:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:52 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 07:00:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:52 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f123c0d3f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f00000002c0)}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) fcntl$setstatus(r2, 0x4, 0x42806) 07:00:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 07:00:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(0x0) 07:00:53 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:53 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execve(0x0, &(0x7f0000000280), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) sendfile(r0, r1, 0x0, 0x666d) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x76) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:53 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 202.915616] audit: type=1800 audit(1556262053.486:77): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16577 res=0 07:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:53 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 203.000672] audit: type=1804 audit(1556262053.516:78): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir725040580/syzkaller.7lgR6x/107/file0" dev="sda1" ino=16577 res=1 [ 203.110398] protocol 88fb is buggy, dev hsr_slave_0 [ 203.115783] protocol 88fb is buggy, dev hsr_slave_1 07:00:53 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000001840)=""/145, 0x91}, {0x0}, {&(0x7f0000000280)=""/51, 0x33}], 0x5}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) socket(0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000340)='bpf\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 07:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB=':']}) 07:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:53 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(0x0, 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 203.329145] llc_conn_state_process: llc_conn_service failed [ 203.415480] llc_conn_state_process: llc_conn_service failed 07:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, 0x0, 0x0) 07:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:54 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(0x0, 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) [ 203.707544] audit: type=1804 audit(1556262054.276:79): pid=8775 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir725040580/syzkaller.7lgR6x/107/file0" dev="sda1" ino=16577 res=1 [ 203.769965] binder: 8778:8783 ERROR: BC_REGISTER_LOOPER called without request [ 203.779004] binder: send failed reply for transaction 6 to 8778:8783 [ 203.779306] binder: BINDER_SET_CONTEXT_MGR already set 07:00:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(0x0) 07:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 203.810388] binder: 8777:8786 ioctl 40046207 0 returned -16 [ 203.814871] binder: 8778:8783 ioctl c0306201 20000040 returned -14 [ 203.829493] binder: 8777:8791 ERROR: BC_REGISTER_LOOPER called without request [ 203.850384] binder: undelivered TRANSACTION_COMPLETE 07:00:54 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:54 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(0x0, 0x1ff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 203.860881] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.869311] binder: BINDER_SET_CONTEXT_MGR already set [ 203.879909] binder_alloc: 8778: binder_alloc_buf, no vma [ 203.892966] binder: 8778:8783 ioctl 40046207 0 returned -16 [ 203.903570] binder: 8778:8795 transaction failed 29189/-3, size 0-0 line 2917 07:00:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="28000000000000000000000007000000071809000000000000000000000000000000007f27d07400"], 0x28}, 0x0) 07:00:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(0x0) 07:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000), 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 203.916026] binder: 8777:8786 ERROR: BC_REGISTER_LOOPER called without request [ 203.946869] binder: undelivered TRANSACTION_ERROR: 29189 07:00:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:54 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000a5"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:54 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 204.067179] binder: 8814:8817 ERROR: BC_REGISTER_LOOPER called without request [ 204.100417] binder: send failed reply for transaction 10 to 8814:8817 [ 204.109113] binder: 8819:8823 ERROR: BC_REGISTER_LOOPER called without request 07:00:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(0x0) 07:00:54 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 204.117997] binder: 8814:8817 ioctl c0306201 20000040 returned -14 [ 204.136677] binder: undelivered transaction 12, put_user failed [ 204.144782] binder: 8819:8823 ioctl c0306201 20000040 returned -14 07:00:54 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80c01) write$UHID_INPUT2(r0, &(0x7f0000000400)={0xc, 0x7a, "5f27ba53c5881647474de501b90c1649b12ab1614cb2a8180b4627219659cbe1730a34ed8da9813fca91ba38361ee9fb50933fa36057ec8248ef34dfefa1d21f3023280bea50bce439d11a874fde5b405df0fc78e145c765a283bb4357a4dab75d90805c7911d7e728a2c311ae39510895fbce6d9ea93b4364eb"}, 0x80) [ 204.174749] binder: undelivered TRANSACTION_COMPLETE [ 204.181638] binder: undelivered TRANSACTION_ERROR: 29201 07:00:54 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:54 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) [ 204.224865] binder: undelivered TRANSACTION_COMPLETE [ 204.230572] binder_alloc: 8819: binder_alloc_buf, no vma [ 204.230756] binder: BINDER_SET_CONTEXT_MGR already set [ 204.242505] binder: 8819:8833 transaction failed 29189/-3, size 0-0 line 2917 [ 204.258608] binder: 8819:8823 ioctl 40046207 0 returned -16 07:00:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="28000000000000000000000007000000441809110000000000000000000000000000007f27d07400"], 0x28}, 0x0) [ 204.302355] binder: 8840:8842 ERROR: BC_REGISTER_LOOPER called without request [ 204.310769] binder: undelivered TRANSACTION_ERROR: 29189 [ 204.318176] binder: send failed reply for transaction 15 to 8840:8842 [ 204.325096] binder: 8840:8842 ioctl c0306201 20000040 returned -14 [ 204.338257] binder: undelivered TRANSACTION_COMPLETE [ 204.354121] binder: undelivered TRANSACTION_ERROR: 29201 07:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000), 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:55 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:55 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) 07:00:55 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x4141, 0x0) 07:00:55 executing program 1: r0 = socket(0x40000000000001e, 0x820000080805, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "020000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 07:00:55 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(0x0) [ 204.895906] binder: 8857:8865 ERROR: BC_REGISTER_LOOPER called without request [ 204.911256] binder: send failed reply for transaction 17 to 8857:8865 [ 204.918160] binder: 8857:8865 ioctl c0306201 20000040 returned -14 07:00:55 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:55 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:55 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x4141, 0x0) [ 204.959634] binder: undelivered TRANSACTION_COMPLETE [ 204.965192] binder: undelivered TRANSACTION_ERROR: 29201 07:00:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f0000000209193b130907000000068100023b050900050000004000020058", 0x1f}], 0x1) [ 205.055269] binder: 8874:8883 ERROR: BC_REGISTER_LOOPER called without request 07:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000), 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:56 executing program 5: syz_execute_func(&(0x7f0000000200)="b16391cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:56 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:56 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(0x0) 07:00:56 executing program 1: syz_execute_func(&(0x7f00000000c0)="b10e91cd806969ef69dc00d9d0d0c44139fd5bf91c1cc7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee426661fe98d0d0000009426ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:56 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:56 executing program 1: syz_execute_func(&(0x7f00000000c0)="b10e91cd806969ef69dc00d9d0d0c44139fd5bf91c1cc7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee426661fe98d0d0000009426ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:56 executing program 5: syz_execute_func(&(0x7f0000000200)="b16391cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:56 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:56 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) syz_execute_func(0x0) 07:00:56 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:56 executing program 1: syz_execute_func(&(0x7f00000000c0)="b10e91cd806969ef69dc00d9d0d0c44139fd5bf91c1cc7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee426661fe98d0d0000009426ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 205.899386] binder: 8909:8914 ERROR: BC_REGISTER_LOOPER called without request 07:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:57 executing program 5: syz_execute_func(&(0x7f0000000200)="b16391cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:57 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f0000000103193b130907000000068100023b050900050000004000020058", 0x1f}], 0x1) 07:00:57 executing program 1: syz_execute_func(&(0x7f00000000c0)="b10e91cd806969ef69dc00d9d0d0c44139fd5bf91c1cc7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee426661fe98d0d0000009426ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:57 executing program 1: syz_execute_func(0x0) 07:00:57 executing program 1: syz_execute_func(0x0) 07:00:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="96a10afdfef3e4a5be47cef813cd1e9799554a1c4a687b923fc3f32cbcb92d06be627148966c1532fb66d1ec3d6852f21af23c18ebf68e78928db715ea6aaa4f93d68da9427c229dea7597dae9dc1baebbf8d8bf8e7e1c33789a4b8fe8048310c4a90e0496dd3fd84b1b28441c1753662676046d6a3e48fad08bb2ed9c9753e70066c3b01ac04440"], 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 07:00:57 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:57 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:57 executing program 5: syz_execute_func(&(0x7f0000000200)="b16391cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 206.775224] binder: 8940:8946 ERROR: BC_REGISTER_LOOPER called without request 07:00:57 executing program 1: syz_execute_func(0x0) 07:00:57 executing program 5: syz_execute_func(0x0) 07:00:57 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 07:00:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:00:57 executing program 5: syz_execute_func(0x0) 07:00:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 07:00:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:58 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) pwritev(r0, 0x0, 0x0, 0x0) gettid() fchmod(0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 07:00:58 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:00:58 executing program 5: syz_execute_func(0x0) 07:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 07:00:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_execute_func(0x0) [ 207.597394] binder: 8986:8992 transaction failed 29189/-22, size 0-0 line 2802 07:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 07:00:58 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 207.653427] device bridge_slave_1 left promiscuous mode [ 207.659572] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.687420] binder: 8986:8996 ERROR: BC_REGISTER_LOOPER called without request 07:00:58 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f00000000c0)) 07:00:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:00:58 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 207.726748] binder: undelivered TRANSACTION_ERROR: 29189 07:00:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:00:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f0000000109193b130907000000068100023b050900050000004000020058", 0x1f}], 0x1) 07:00:58 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x4112, 0x0) [ 207.808071] device bridge_slave_0 left promiscuous mode 07:00:58 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 207.854655] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.882427] binder: 9014:9020 transaction failed 29189/-22, size 0-0 line 2802 07:00:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xb) [ 207.920712] binder: 9014:9020 ERROR: BC_REGISTER_LOOPER called without request 07:00:58 executing program 5: r0 = socket(0x40000000000001e, 0x820000080805, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) [ 207.964896] binder: undelivered TRANSACTION_ERROR: 29189 [ 208.045010] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 208.149464] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 208.174053] device hsr_slave_1 left promiscuous mode [ 208.220490] device hsr_slave_0 left promiscuous mode [ 208.268657] team0 (unregistering): Port device team_slave_1 removed [ 208.321017] team0 (unregistering): Port device team_slave_0 removed [ 208.343370] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 208.399651] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 208.501924] bond0 (unregistering): Released all slaves [ 211.130358] IPVS: ftp: loaded support on port[0] = 21 [ 211.438103] chnl_net:caif_netlink_parms(): no params data found [ 211.472940] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.479480] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.487783] device bridge_slave_0 entered promiscuous mode [ 211.494549] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.501247] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.508202] device bridge_slave_1 entered promiscuous mode [ 211.527405] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.546074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.577433] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.584664] team0: Port device team_slave_0 added [ 211.590250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.597385] team0: Port device team_slave_1 added [ 211.602838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.611679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.664133] device hsr_slave_0 entered promiscuous mode [ 211.700472] device hsr_slave_1 entered promiscuous mode [ 211.750887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.757886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.771245] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.777801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.784708] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.791170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.818845] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 211.825855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.835247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.844291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.852668] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.869831] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.879461] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.885696] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.894323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.902164] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.908531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.918145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.926378] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.932915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.950903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.958576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.966664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.977886] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.988085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.998873] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.005424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.013550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.022458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.035777] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.045780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.430740] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:01:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_execute_func(0x0) 07:01:03 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:03 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081ae00060c74000f0005020000006c0000f28701086fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 07:01:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13f91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce0000080200036f23e46d3660eea01eff33e36646442e9000000010f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000003665d95702f30f1a1254111d54111d00") 07:01:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f0000000206193b130907000000068100023b050900050000004000020058", 0x1f}], 0x1) [ 213.424473] binder: 9063:9073 transaction failed 29189/-22, size 0-0 line 2802 [ 213.436367] binder: 9066:9072 ioctl 20000200 eb8c4abd returned -22 [ 213.451903] binder: 9063:9073 ERROR: BC_REGISTER_LOOPER called without request [ 213.465829] binder: undelivered TRANSACTION_ERROR: 29189 07:01:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60, 0x0, 0x0, 0x0, 0x543], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:01:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_execute_func(0x0) 07:01:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x2c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:01:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 213.542197] binder_alloc: 9083: binder_alloc_buf, no vma [ 213.562302] binder: 9083:9088 transaction failed 29189/-3, size 0-0 line 2917 [ 213.573567] binder: 9066:9072 ioctl 20000200 eb8c4abd returned -22 07:01:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x29, 0x0, 0x0) close(r0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 07:01:04 executing program 0: r0 = socket$inet6(0xa, 0x8000080003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) process_vm_readv(0x0, 0x0, 0x86, &(0x7f0000001340)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') read(r1, &(0x7f0000000000)=""/173, 0x9f) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x45a, 0x0) [ 213.608715] binder: 9083:9098 ERROR: BC_REGISTER_LOOPER called without request 07:01:04 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 07:01:04 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 07:01:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) [ 213.662401] binder: undelivered TRANSACTION_ERROR: 29189 07:01:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) [ 213.765925] binder_alloc: 9114: binder_alloc_buf, no vma [ 213.787264] binder: 9114:9119 transaction failed 29189/-3, size 0-0 line 2917 [ 213.808513] binder: 9114:9119 ERROR: BC_REGISTER_LOOPER called without request 07:01:04 executing program 0: futex(&(0x7f000000cffc)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x4, 0x1, 0x0, &(0x7f000044b000), 0x1) 07:01:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0x62, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:01:04 executing program 2: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:04 executing program 2: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:04 executing program 1: syz_execute_func(&(0x7f0000000100)="b1f191cd806969ef69dc00d9660f708301000000fec44139fd5bf91c1dc1c1c7e4c653fb0f01e18b8bf4a95ff9c4454bf2078f4808eebce00000802000c421fc51c1ea660f383fd1c3c3664545186746f3400faee47c7c730f5726400f0d18c401fe5ff6b1dd2025500804f4c40e2d690b72c3d3c3c31d54111d00") 07:01:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) 07:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:04 executing program 2: inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:05 executing program 2: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10000000010) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000010002081000414900000004fcff", 0x58}], 0x1) 07:01:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a80)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x410802, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x382) close(r1) 07:01:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, 0x0, 0x2cd) [ 214.538473] binder: undelivered TRANSACTION_ERROR: 29189 07:01:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="fd", 0x1, 0x4010, 0x0, 0x0) 07:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:05 executing program 2: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:05 executing program 1: syz_execute_func(&(0x7f0000000180)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a61c4c11d692fe468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e45c4c37d39d40d186746c4c10211cf26660fe98d0d000000c4c191643dfe0f00003666610d18a018a0fe5ff6e3df646736676666430fefb3000000000feed8f30f1a12e250500f7c29") [ 214.616433] binder_alloc: 9174: binder_alloc_buf, no vma [ 214.675570] binder: 9174:9185 ERROR: BC_REGISTER_LOOPER called without request [ 214.686851] binder: 9174:9176 transaction failed 29189/-3, size 0-0 line 2917 07:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:05 executing program 0: syz_execute_func(&(0x7f0000000600)="0fbecc91cd80c4e1d569e769ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff62f2fdf646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 07:01:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:05 executing program 2: syz_open_procfs(0x0, 0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 214.747136] binder: undelivered TRANSACTION_ERROR: 29189 07:01:05 executing program 5: syz_execute_func(&(0x7f0000000180)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 07:01:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:05 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 214.863959] binder: 9197:9203 transaction failed 29189/-22, size 0-0 line 2802 07:01:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:05 executing program 0: syz_execute_func(&(0x7f0000001280)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12e250500f7c29") [ 214.907361] binder: undelivered TRANSACTION_ERROR: 29189 07:01:05 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) [ 215.038441] binder: 9221:9224 transaction failed 29189/-22, size 0-0 line 2802 [ 215.056969] binder: undelivered TRANSACTION_ERROR: 29189 07:01:06 executing program 1: syz_execute_func(&(0x7f0000000180)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a61c4c11d692fe468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e45c4c37d39d40d186746c4c10211cf26660fe98d0d000000c4c191643dfe0f00003666610d18a018a0fe5ff6e3df646736676666430fefb3000000000feed8f30f1a12e250500f7c29") 07:01:06 executing program 0: syz_execute_func(&(0x7f0000001280)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 07:01:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:06 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) [ 215.579303] binder: 9233:9237 transaction failed 29189/-22, size 0-0 line 2802 [ 215.608083] binder: undelivered TRANSACTION_ERROR: 29189 07:01:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 07:01:06 executing program 0: syz_execute_func(&(0x7f0000001280)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 07:01:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:06 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:06 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:06 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:06 executing program 1: syz_execute_func(&(0x7f0000000180)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a61c4c11d692fe468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e45c4c37d39d40d186746c4c10211cf26660fe98d0d000000c4c191643dfe0f00003666610d18a018a0fe5ff6e3df646736676666430fefb3000000000feed8f30f1a12e250500f7c29") 07:01:06 executing program 0: syz_execute_func(&(0x7f0000001280)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 07:01:06 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:06 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 07:01:07 executing program 0: syz_execute_func(0x0) 07:01:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:07 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 07:01:07 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:07 executing program 0: syz_execute_func(0x0) 07:01:07 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(0x0) [ 216.550137] protocol 88fb is buggy, dev hsr_slave_0 [ 216.555301] protocol 88fb is buggy, dev hsr_slave_1 07:01:07 executing program 1: syz_execute_func(&(0x7f0000000180)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a61c4c11d692fe468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef8f8920010e45c4c37d39d40d186746c4c10211cf26660fe98d0d000000c4c191643dfe0f00003666610d18a018a0fe5ff6e3df646736676666430fefb3000000000feed8f30f1a12e250500f7c29") 07:01:07 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:07 executing program 0: syz_execute_func(0x0) 07:01:07 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(0x0) 07:01:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 07:01:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) openat$uinput(0xffffffffffffff9c, 0x0, 0x20000000000801, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x369e5d84) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x10) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 07:01:07 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(0x0) 07:01:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:07 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8) [ 217.430157] protocol 88fb is buggy, dev hsr_slave_0 [ 217.435309] protocol 88fb is buggy, dev hsr_slave_1 [ 217.670186] protocol 88fb is buggy, dev hsr_slave_0 [ 217.675325] protocol 88fb is buggy, dev hsr_slave_1 [ 217.795592] audit: type=1804 audit(1556262068.366:80): pid=9323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir850895160/syzkaller.gWviPD/90/file0/file0" dev="loop0" ino=3 res=1 07:01:08 executing program 1: syz_execute_func(0x0) 07:01:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 07:01:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 07:01:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$setstatus(r0, 0x4, 0x800) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) 07:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0acc1b123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:08 executing program 1: syz_execute_func(0x0) [ 218.120683] binder_alloc: 9350: binder_alloc_buf, no vma [ 218.133242] binder: 9350:9361 transaction failed 29189/-3, size 0-0 line 2917 07:01:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$setstatus(r0, 0x4, 0x2000) 07:01:08 executing program 1: syz_execute_func(0x0) 07:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 218.180376] binder: 9350:9364 ERROR: BC_REGISTER_LOOPER called without request [ 218.214945] binder: undelivered TRANSACTION_ERROR: 29189 07:01:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 07:01:08 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 218.310127] protocol 88fb is buggy, dev hsr_slave_0 [ 218.315304] protocol 88fb is buggy, dev hsr_slave_1 [ 218.332085] binder_alloc: 9379: binder_alloc_buf, no vma 07:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") [ 218.380239] binder: 9379:9383 transaction failed 29189/-3, size 0-0 line 2917 [ 218.385948] binder: 9379:9388 ERROR: BC_REGISTER_LOOPER called without request [ 218.434865] binder: undelivered TRANSACTION_ERROR: 29189 [ 218.504831] loop1: p1 < > p4 [ 218.508138] loop1: partition table partially beyond EOD, truncated [ 218.552190] loop1: p1 size 2 extends beyond EOD, truncated [ 218.577403] loop1: p4 start 1854537728 is beyond EOD, truncated [ 218.630145] protocol 88fb is buggy, dev hsr_slave_0 [ 218.635336] protocol 88fb is buggy, dev hsr_slave_1 07:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) [ 218.753953] binder_alloc: 9408: binder_alloc_buf, no vma [ 218.793435] binder: 9408:9412 transaction failed 29189/-3, size 0-0 line 2917 07:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) 07:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 07:01:09 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 07:01:09 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 07:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 218.819040] binder: 9408:9419 ERROR: BC_REGISTER_LOOPER called without request [ 218.831020] binder: undelivered TRANSACTION_ERROR: 29189 07:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) [ 218.912590] binder_alloc: 9423: binder_alloc_buf, no vma [ 218.929170] misc userio: Invalid payload size [ 218.932574] binder: 9423:9431 transaction failed 29189/-3, size 0-0 line 2917 [ 218.945451] binder: 9423:9431 ERROR: BC_REGISTER_LOOPER called without request 07:01:09 executing program 5: sched_setaffinity(0x0, 0xfffffc90, &(0x7f00000005c0)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) 07:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") 07:01:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x3000000, &(0x7f0000000140)="06"}) [ 219.700526] binder: undelivered TRANSACTION_ERROR: 29189 [ 427.991080] INFO: task syz-executor.2:7087 blocked for more than 140 seconds. [ 427.998456] Not tainted 4.14.113 #3 [ 428.002934] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.011013] syz-executor.2 D24992 7087 1 0x00000004 [ 428.016820] Call Trace: [ 428.019415] __schedule+0x7be/0x1cf0 [ 428.023209] ? __mutex_lock+0x737/0x1470 [ 428.027274] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.032431] schedule+0x92/0x1c0 [ 428.035797] schedule_preempt_disabled+0x13/0x20 [ 428.041013] __mutex_lock+0x73c/0x1470 [ 428.044903] ? trace_hardirqs_on+0x10/0x10 [ 428.049137] ? lo_release+0x84/0x1b0 [ 428.053056] ? save_trace+0x280/0x290 [ 428.056928] ? mutex_trylock+0x1c0/0x1c0 [ 428.061099] ? __blkdev_put+0x397/0x7f0 [ 428.065081] ? find_held_lock+0x35/0x130 [ 428.069301] ? __blkdev_put+0x397/0x7f0 [ 428.073541] ? loop_clr_fd+0xae0/0xae0 [ 428.077726] mutex_lock_nested+0x16/0x20 [ 428.081952] ? mutex_lock_nested+0x16/0x20 [ 428.086242] lo_release+0x84/0x1b0 [ 428.089914] ? loop_clr_fd+0xae0/0xae0 [ 428.094065] __blkdev_put+0x436/0x7f0 [ 428.098394] ? bd_set_size+0xb0/0xb0 [ 428.102208] ? wait_for_completion+0x420/0x420 [ 428.106795] blkdev_put+0x88/0x510 [ 428.110480] ? fcntl_setlk+0xb90/0xb90 [ 428.114413] ? blkdev_put+0x510/0x510 [ 428.118269] blkdev_close+0x8b/0xb0 [ 428.121993] __fput+0x277/0x7a0 [ 428.125276] ____fput+0x16/0x20 [ 428.128557] task_work_run+0x119/0x190 [ 428.133140] exit_to_usermode_loop+0x1da/0x220 [ 428.137728] do_syscall_64+0x4a9/0x630 [ 428.142031] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.146916] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.152193] RIP: 0033:0x412b40 [ 428.155599] RSP: 002b:00007fff6cc01528 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.163386] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b40 [ 428.171132] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.178411] RBP: 0000000000000144 R08: 0000000000000000 R09: 000000000000000a [ 428.185893] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.193375] R13: 00007fff6cc01560 R14: 00000000000356fa R15: 00007fff6cc01570 [ 428.201191] INFO: task syz-executor.5:7088 blocked for more than 140 seconds. [ 428.208466] Not tainted 4.14.113 #3 [ 428.212709] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.220884] syz-executor.5 D24992 7088 1 0x00000004 [ 428.226555] Call Trace: [ 428.229192] __schedule+0x7be/0x1cf0 [ 428.233152] ? __mutex_lock+0x737/0x1470 [ 428.237214] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.242331] schedule+0x92/0x1c0 [ 428.245697] schedule_preempt_disabled+0x13/0x20 [ 428.250527] __mutex_lock+0x73c/0x1470 [ 428.254418] ? trace_hardirqs_on+0x10/0x10 [ 428.258783] ? lo_open+0x1d/0xb0 [ 428.262300] ? refcount_inc_not_zero+0x50/0xe0 [ 428.266888] ? mutex_trylock+0x1c0/0x1c0 [ 428.271028] ? find_held_lock+0x35/0x130 [ 428.275201] ? disk_get_part+0x9c/0x140 [ 428.279380] ? lock_downgrade+0x6e0/0x6e0 [ 428.283741] ? loop_unregister_transfer+0x90/0x90 [ 428.288636] mutex_lock_nested+0x16/0x20 [ 428.292787] ? mutex_lock_nested+0x16/0x20 [ 428.297027] lo_open+0x1d/0xb0 [ 428.300694] __blkdev_get+0x2c9/0x1120 [ 428.304637] ? __blkdev_put+0x7f0/0x7f0 [ 428.308671] ? bd_acquire+0x178/0x2c0 [ 428.312592] ? find_held_lock+0x35/0x130 [ 428.316657] blkdev_get+0xa8/0x8e0 [ 428.320274] ? bd_may_claim+0xd0/0xd0 [ 428.324073] ? _raw_spin_unlock+0x2d/0x50 [ 428.328214] blkdev_open+0x1d1/0x260 [ 428.332019] ? security_file_open+0x8f/0x1a0 [ 428.336423] do_dentry_open+0x73e/0xeb0 [ 428.340465] ? bd_acquire+0x2c0/0x2c0 [ 428.344435] vfs_open+0x105/0x230 [ 428.348293] path_openat+0x8bd/0x3f70 [ 428.352239] ? trace_hardirqs_on+0x10/0x10 [ 428.356480] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.361337] ? find_held_lock+0x35/0x130 [ 428.365456] ? __alloc_fd+0x1d4/0x4a0 [ 428.369381] do_filp_open+0x18e/0x250 [ 428.373287] ? may_open_dev+0xe0/0xe0 [ 428.377098] ? _raw_spin_unlock+0x2d/0x50 [ 428.381327] ? __alloc_fd+0x1d4/0x4a0 [ 428.385132] do_sys_open+0x2c5/0x430 [ 428.388834] ? filp_open+0x70/0x70 [ 428.392464] SyS_open+0x2d/0x40 [ 428.395739] ? do_sys_open+0x430/0x430 [ 428.399716] do_syscall_64+0x1eb/0x630 [ 428.404329] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.409323] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.415077] RIP: 0033:0x412d20 [ 428.418269] RSP: 002b:00007ffff46e9d78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.426055] RAX: ffffffffffffffda RBX: 0000000000035757 RCX: 0000000000412d20 [ 428.434167] RDX: 00007ffff46e9e0a RSI: 0000000000000002 RDI: 00007ffff46e9e00 [ 428.441659] RBP: 000000000000011b R08: 0000000000000000 R09: 000000000000000a [ 428.448972] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.456347] R13: 00007ffff46e9db0 R14: 00000000000356fe R15: 00007ffff46e9dc0 [ 428.463939] INFO: task syz-executor.3:7089 blocked for more than 140 seconds. [ 428.471496] Not tainted 4.14.113 #3 [ 428.475711] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.483878] syz-executor.3 D24992 7089 1 0x00000004 [ 428.489558] Call Trace: [ 428.492303] __schedule+0x7be/0x1cf0 [ 428.496136] ? __mutex_lock+0x737/0x1470 [ 428.500290] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.505319] schedule+0x92/0x1c0 [ 428.508690] schedule_preempt_disabled+0x13/0x20 [ 428.513699] __mutex_lock+0x73c/0x1470 [ 428.517588] ? trace_hardirqs_on+0x10/0x10 [ 428.521893] ? lo_open+0x1d/0xb0 [ 428.525254] ? refcount_inc_not_zero+0x50/0xe0 [ 428.529840] ? mutex_trylock+0x1c0/0x1c0 [ 428.534157] ? find_held_lock+0x35/0x130 [ 428.538353] ? disk_get_part+0x9c/0x140 [ 428.542502] ? lock_downgrade+0x6e0/0x6e0 [ 428.546786] ? loop_unregister_transfer+0x90/0x90 [ 428.551770] mutex_lock_nested+0x16/0x20 [ 428.555840] ? mutex_lock_nested+0x16/0x20 [ 428.560684] lo_open+0x1d/0xb0 [ 428.563972] __blkdev_get+0x2c9/0x1120 [ 428.567858] ? __blkdev_put+0x7f0/0x7f0 [ 428.571968] ? bd_acquire+0x178/0x2c0 [ 428.575775] ? find_held_lock+0x35/0x130 [ 428.579832] blkdev_get+0xa8/0x8e0 [ 428.583431] ? bd_may_claim+0xd0/0xd0 [ 428.587231] ? _raw_spin_unlock+0x2d/0x50 [ 428.591470] blkdev_open+0x1d1/0x260 [ 428.595363] ? security_file_open+0x8f/0x1a0 [ 428.599815] do_dentry_open+0x73e/0xeb0 [ 428.603854] ? bd_acquire+0x2c0/0x2c0 [ 428.607662] vfs_open+0x105/0x230 [ 428.611210] path_openat+0x8bd/0x3f70 [ 428.615540] ? trace_hardirqs_on+0x10/0x10 [ 428.619791] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.624645] ? find_held_lock+0x35/0x130 [ 428.628870] ? __alloc_fd+0x1d4/0x4a0 [ 428.632744] do_filp_open+0x18e/0x250 [ 428.636548] ? may_open_dev+0xe0/0xe0 [ 428.640447] ? _raw_spin_unlock+0x2d/0x50 [ 428.644598] ? __alloc_fd+0x1d4/0x4a0 [ 428.648628] do_sys_open+0x2c5/0x430 [ 428.652457] ? filp_open+0x70/0x70 [ 428.656002] SyS_open+0x2d/0x40 [ 428.659397] ? do_sys_open+0x430/0x430 [ 428.663377] do_syscall_64+0x1eb/0x630 [ 428.667437] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.672394] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.677590] RIP: 0033:0x412d20 [ 428.680913] RSP: 002b:00007ffded4c0208 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.689291] RAX: ffffffffffffffda RBX: 0000000000035a3a RCX: 0000000000412d20 [ 428.697061] RDX: 00007ffded4c029a RSI: 0000000000000002 RDI: 00007ffded4c0290 [ 428.704516] RBP: 00000000000000e0 R08: 0000000000000000 R09: 000000000000000a [ 428.712076] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.719359] R13: 00007ffded4c0240 R14: 00000000000356f8 R15: 00007ffded4c0250 [ 428.726738] INFO: task syz-executor.0:7091 blocked for more than 140 seconds. [ 428.736278] Not tainted 4.14.113 #3 [ 428.740570] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.748545] syz-executor.0 D25008 7091 1 0x00000004 [ 428.754353] Call Trace: [ 428.756946] __schedule+0x7be/0x1cf0 [ 428.760867] ? __mutex_lock+0x737/0x1470 [ 428.764936] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.769998] schedule+0x92/0x1c0 [ 428.773488] schedule_preempt_disabled+0x13/0x20 [ 428.778302] __mutex_lock+0x73c/0x1470 [ 428.782310] ? trace_hardirqs_on+0x10/0x10 [ 428.786713] ? lo_open+0x1d/0xb0 [ 428.790176] ? refcount_inc_not_zero+0x50/0xe0 [ 428.794870] ? mutex_trylock+0x1c0/0x1c0 [ 428.798985] ? find_held_lock+0x35/0x130 [ 428.803139] ? disk_get_part+0x9c/0x140 [ 428.807140] ? lock_downgrade+0x6e0/0x6e0 [ 428.811431] ? loop_unregister_transfer+0x90/0x90 [ 428.816290] mutex_lock_nested+0x16/0x20 [ 428.820837] ? mutex_lock_nested+0x16/0x20 [ 428.825132] lo_open+0x1d/0xb0 [ 428.828377] __blkdev_get+0x2c9/0x1120 [ 428.832383] ? __blkdev_put+0x7f0/0x7f0 [ 428.836369] ? bd_acquire+0x178/0x2c0 [ 428.840459] ? find_held_lock+0x35/0x130 [ 428.844631] blkdev_get+0xa8/0x8e0 [ 428.848213] ? bd_may_claim+0xd0/0xd0 [ 428.852167] ? _raw_spin_unlock+0x2d/0x50 [ 428.856325] blkdev_open+0x1d1/0x260 [ 428.860128] ? security_file_open+0x8f/0x1a0 [ 428.864590] do_dentry_open+0x73e/0xeb0 [ 428.868634] ? bd_acquire+0x2c0/0x2c0 [ 428.872578] vfs_open+0x105/0x230 [ 428.876287] path_openat+0x8bd/0x3f70 [ 428.880179] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.884900] ? __alloc_fd+0x1d4/0x4a0 [ 428.888776] do_filp_open+0x18e/0x250 [ 428.892698] ? may_open_dev+0xe0/0xe0 [ 428.896534] ? _raw_spin_unlock+0x2d/0x50 [ 428.900976] ? __alloc_fd+0x1d4/0x4a0 [ 428.905148] do_sys_open+0x2c5/0x430 [ 428.908878] ? filp_open+0x70/0x70 [ 428.912687] SyS_open+0x2d/0x40 [ 428.915983] ? do_sys_open+0x430/0x430 [ 428.919992] do_syscall_64+0x1eb/0x630 [ 428.923992] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.928875] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.934207] RIP: 0033:0x412d20 [ 428.937646] RSP: 002b:00007ffeb7488688 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.945516] RAX: ffffffffffffffda RBX: 000000000003577c RCX: 0000000000412d20 [ 428.953753] RDX: 00007ffeb748871a RSI: 0000000000000002 RDI: 00007ffeb7488710 [ 428.961306] RBP: 00000000000000d2 R08: 0000000000000000 R09: 000000000000000a [ 428.968704] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.976464] R13: 00007ffeb74886c0 R14: 0000000000035705 R15: 00007ffeb74886d0 [ 428.983819] INFO: task syz-executor.4:9048 blocked for more than 140 seconds. [ 428.991337] Not tainted 4.14.113 #3 [ 428.995492] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.003552] syz-executor.4 D25232 9048 1 0x00000004 [ 429.009207] Call Trace: [ 429.012310] __schedule+0x7be/0x1cf0 [ 429.017456] ? __mutex_lock+0x737/0x1470 [ 429.021787] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.026838] schedule+0x92/0x1c0 [ 429.030581] schedule_preempt_disabled+0x13/0x20 [ 429.035362] __mutex_lock+0x73c/0x1470 [ 429.039267] ? __mutex_unlock_slowpath+0x71/0x800 [ 429.044417] ? __blkdev_get+0x145/0x1120 [ 429.048687] ? mutex_trylock+0x1c0/0x1c0 [ 429.052866] ? exact_match+0xd/0x20 [ 429.056508] ? kobj_lookup+0x319/0x410 [ 429.060491] ? blkdev_ioctl+0x1880/0x1880 [ 429.064766] mutex_lock_nested+0x16/0x20 [ 429.068845] ? mutex_lock_nested+0x16/0x20 [ 429.073242] __blkdev_get+0x145/0x1120 [ 429.077156] ? __blkdev_put+0x7f0/0x7f0 [ 429.081811] ? bd_acquire+0x178/0x2c0 [ 429.085742] ? find_held_lock+0x35/0x130 [ 429.089816] blkdev_get+0xa8/0x8e0 [ 429.093635] ? bd_may_claim+0xd0/0xd0 [ 429.097458] ? _raw_spin_unlock+0x2d/0x50 [ 429.101718] blkdev_open+0x1d1/0x260 [ 429.105547] ? security_file_open+0x8f/0x1a0 [ 429.109967] do_dentry_open+0x73e/0xeb0 [ 429.114105] ? bd_acquire+0x2c0/0x2c0 [ 429.117932] vfs_open+0x105/0x230 [ 429.121493] path_openat+0x8bd/0x3f70 [ 429.125315] ? find_held_lock+0x35/0x130 [ 429.129448] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.134419] ? __alloc_fd+0x1d4/0x4a0 [ 429.138334] do_filp_open+0x18e/0x250 [ 429.142560] ? may_open_dev+0xe0/0xe0 [ 429.146443] ? _raw_spin_unlock+0x2d/0x50 [ 429.150722] ? __alloc_fd+0x1d4/0x4a0 [ 429.154553] do_sys_open+0x2c5/0x430 [ 429.158277] ? filp_open+0x70/0x70 [ 429.162049] SyS_open+0x2d/0x40 [ 429.165345] ? do_sys_open+0x430/0x430 [ 429.169378] do_syscall_64+0x1eb/0x630 [ 429.173381] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.178555] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.183845] RIP: 0033:0x412d20 [ 429.187310] RSP: 002b:00007fffeb90ef88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.195190] RAX: ffffffffffffffda RBX: 0000000000035785 RCX: 0000000000412d20 [ 429.202826] RDX: 00007fffeb90f01a RSI: 0000000000000002 RDI: 00007fffeb90f010 [ 429.210621] RBP: 0000000000000036 R08: 0000000000000000 R09: 000000000000000a [ 429.220662] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 429.228444] R13: 00007fffeb90efc0 R14: 000000000003574e R15: 00007fffeb90efd0 [ 429.236086] INFO: task syz-executor.1:9435 blocked for more than 140 seconds. [ 429.243445] Not tainted 4.14.113 #3 [ 429.247616] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.255903] syz-executor.1 D29120 9435 7092 0x00000004 [ 429.262233] Call Trace: [ 429.265529] __schedule+0x7be/0x1cf0 [ 429.269388] ? __mutex_lock+0x737/0x1470 [ 429.273654] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.278895] schedule+0x92/0x1c0 [ 429.282521] schedule_preempt_disabled+0x13/0x20 [ 429.287321] __mutex_lock+0x73c/0x1470 [ 429.291324] ? blkdev_reread_part+0x1f/0x40 [ 429.295672] ? mutex_trylock+0x1c0/0x1c0 [ 429.299861] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 429.305071] ? __wake_up_common_lock+0xe3/0x160 [ 429.310160] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 429.315465] mutex_lock_nested+0x16/0x20 [ 429.320427] ? mutex_lock_nested+0x16/0x20 [ 429.324990] blkdev_reread_part+0x1f/0x40 [ 429.329257] loop_reread_partitions+0x7c/0x90 [ 429.334249] loop_set_status+0xc28/0x1200 [ 429.338420] loop_set_status64+0xa6/0xf0 [ 429.343035] ? loop_set_status_old+0x2d0/0x2d0 [ 429.347995] lo_ioctl+0x5c1/0x1c70 [ 429.352069] ? loop_probe+0x160/0x160 [ 429.356040] blkdev_ioctl+0x983/0x1880 [ 429.360199] ? blkpg_ioctl+0x980/0x980 [ 429.364125] ? __might_sleep+0x93/0xb0 [ 429.368043] ? __fget+0x210/0x370 [ 429.371755] block_ioctl+0xde/0x120 [ 429.375562] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.379910] do_vfs_ioctl+0x7b9/0x1070 [ 429.383912] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.388990] ? lock_downgrade+0x6e0/0x6e0 [ 429.393300] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.397737] ? __fget+0x237/0x370 [ 429.401294] ? security_file_ioctl+0x8f/0xc0 [ 429.405860] SyS_ioctl+0x8f/0xc0 [ 429.409388] ? do_vfs_ioctl+0x1070/0x1070 [ 429.414308] do_syscall_64+0x1eb/0x630 [ 429.418361] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.423591] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.429147] RIP: 0033:0x458c17 [ 429.432583] RSP: 002b:00007f379bff79f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 429.440673] RAX: ffffffffffffffda RBX: 00007f379bff86d4 RCX: 0000000000458c17 [ 429.448079] RDX: 00007f379bff7ab0 RSI: 0000000000004c04 RDI: 0000000000000007 [ 429.455470] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 429.462935] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000006 [ 429.471060] R13: 0000000000000006 R14: 0000000000000007 R15: 00000000ffffffff [ 429.478877] INFO: task blkid:9437 blocked for more than 140 seconds. [ 429.486783] Not tainted 4.14.113 #3 [ 429.491010] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.499259] blkid D29040 9437 7498 0x00000004 [ 429.505156] Call Trace: [ 429.507830] __schedule+0x7be/0x1cf0 [ 429.511942] ? __mutex_lock+0x737/0x1470 [ 429.516027] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.521166] schedule+0x92/0x1c0 [ 429.524620] schedule_preempt_disabled+0x13/0x20 [ 429.529573] __mutex_lock+0x73c/0x1470 [ 429.534043] ? trace_hardirqs_on+0x10/0x10 [ 429.538440] ? lo_open+0x1d/0xb0 [ 429.541942] ? refcount_inc_not_zero+0x50/0xe0 [ 429.546688] ? mutex_trylock+0x1c0/0x1c0 [ 429.550996] ? find_held_lock+0x35/0x130 [ 429.555117] ? disk_get_part+0x9c/0x140 [ 429.559116] ? lock_downgrade+0x6e0/0x6e0 [ 429.563513] ? loop_unregister_transfer+0x90/0x90 [ 429.568376] mutex_lock_nested+0x16/0x20 [ 429.572698] ? mutex_lock_nested+0x16/0x20 [ 429.577099] lo_open+0x1d/0xb0 [ 429.580539] __blkdev_get+0x2c9/0x1120 [ 429.584610] ? __blkdev_put+0x7f0/0x7f0 [ 429.588659] ? bd_acquire+0x178/0x2c0 [ 429.592785] ? find_held_lock+0x35/0x130 [ 429.596900] blkdev_get+0xa8/0x8e0 [ 429.601083] ? bd_may_claim+0xd0/0xd0 [ 429.604906] ? _raw_spin_unlock+0x2d/0x50 [ 429.609245] blkdev_open+0x1d1/0x260 [ 429.613135] ? security_file_open+0x8f/0x1a0 [ 429.618430] do_dentry_open+0x73e/0xeb0 [ 429.622504] ? bd_acquire+0x2c0/0x2c0 [ 429.626525] vfs_open+0x105/0x230 [ 429.629986] path_openat+0x8bd/0x3f70 [ 429.633912] ? trace_hardirqs_on+0x10/0x10 [ 429.638303] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.643076] ? find_held_lock+0x35/0x130 [ 429.647161] ? __alloc_fd+0x1d4/0x4a0 [ 429.651115] do_filp_open+0x18e/0x250 [ 429.654933] ? may_open_dev+0xe0/0xe0 [ 429.659031] ? _raw_spin_unlock+0x2d/0x50 [ 429.663355] ? __alloc_fd+0x1d4/0x4a0 [ 429.667182] do_sys_open+0x2c5/0x430 [ 429.671002] ? filp_open+0x70/0x70 [ 429.674736] SyS_open+0x2d/0x40 [ 429.678140] ? do_sys_open+0x430/0x430 [ 429.682300] do_syscall_64+0x1eb/0x630 [ 429.686200] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.691301] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.697029] RIP: 0033:0x7fa7a555c120 [ 429.701096] RSP: 002b:00007ffd9ba232b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.708823] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa7a555c120 [ 429.716481] RDX: 00007ffd9ba24f34 RSI: 0000000000000000 RDI: 00007ffd9ba24f34 [ 429.724439] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.732820] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000023c6030 [ 429.740386] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.747693] INFO: task blkid:9440 blocked for more than 140 seconds. [ 429.754389] Not tainted 4.14.113 #3 [ 429.758783] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.766921] blkid D28872 9440 7236 0x00000004 [ 429.772835] Call Trace: [ 429.775486] __schedule+0x7be/0x1cf0 [ 429.779256] ? __mutex_lock+0x737/0x1470 [ 429.783616] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.788665] schedule+0x92/0x1c0 [ 429.792312] schedule_preempt_disabled+0x13/0x20 [ 429.797079] __mutex_lock+0x73c/0x1470 [ 429.801095] ? lo_open+0x1d/0xb0 [ 429.804473] ? refcount_inc_not_zero+0x50/0xe0 [ 429.809259] ? mutex_trylock+0x1c0/0x1c0 [ 429.813572] ? exact_match+0xd/0x20 [ 429.817226] ? kobj_lookup+0x319/0x410 [ 429.821230] ? loop_unregister_transfer+0x90/0x90 [ 429.826200] mutex_lock_nested+0x16/0x20 [ 429.830591] ? mutex_lock_nested+0x16/0x20 [ 429.834863] lo_open+0x1d/0xb0 [ 429.838060] __blkdev_get+0xab1/0x1120 [ 429.842035] ? __blkdev_put+0x7f0/0x7f0 [ 429.846046] ? bd_acquire+0x178/0x2c0 [ 429.849855] ? find_held_lock+0x35/0x130 [ 429.854102] blkdev_get+0xa8/0x8e0 [ 429.857767] ? bd_may_claim+0xd0/0xd0 [ 429.862080] ? _raw_spin_unlock+0x2d/0x50 [ 429.866459] blkdev_open+0x1d1/0x260 [ 429.870405] ? security_file_open+0x8f/0x1a0 [ 429.874837] do_dentry_open+0x73e/0xeb0 [ 429.879081] ? bd_acquire+0x2c0/0x2c0 [ 429.882989] vfs_open+0x105/0x230 [ 429.886500] path_openat+0x8bd/0x3f70 [ 429.890413] ? trace_hardirqs_on+0x10/0x10 [ 429.894708] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.899620] ? find_held_lock+0x35/0x130 [ 429.903806] ? __alloc_fd+0x1d4/0x4a0 [ 429.907637] do_filp_open+0x18e/0x250 [ 429.911562] ? may_open_dev+0xe0/0xe0 [ 429.915592] ? _raw_spin_unlock+0x2d/0x50 [ 429.919855] ? __alloc_fd+0x1d4/0x4a0 [ 429.923785] do_sys_open+0x2c5/0x430 [ 429.927513] ? filp_open+0x70/0x70 [ 429.931317] SyS_open+0x2d/0x40 [ 429.934619] ? do_sys_open+0x430/0x430 [ 429.938518] do_syscall_64+0x1eb/0x630 [ 429.942784] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.947650] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.952959] RIP: 0033:0x7f3645554120 [ 429.956679] RSP: 002b:00007ffcf331d2b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.964493] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3645554120 [ 429.971958] RDX: 00007ffcf331ef41 RSI: 0000000000000000 RDI: 00007ffcf331ef41 [ 429.979316] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.987065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a47030 [ 429.994996] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.002392] INFO: task blkid:9441 blocked for more than 140 seconds. [ 430.009327] Not tainted 4.14.113 #3 [ 430.013703] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.021750] blkid D29040 9441 9082 0x00000004 [ 430.027632] Call Trace: [ 430.030337] __schedule+0x7be/0x1cf0 [ 430.034066] ? __mutex_lock+0x737/0x1470 [ 430.038143] ? pci_mmcfg_check_reserved+0x150/0x150 [ 430.043258] schedule+0x92/0x1c0 [ 430.046642] schedule_preempt_disabled+0x13/0x20 [ 430.051782] __mutex_lock+0x73c/0x1470 [ 430.055839] ? __mutex_unlock_slowpath+0x71/0x800 [ 430.060794] ? __blkdev_get+0x145/0x1120 [ 430.064868] ? mutex_trylock+0x1c0/0x1c0 [ 430.069172] ? exact_match+0xd/0x20 [ 430.073055] ? kobj_lookup+0x319/0x410 [ 430.077089] ? blkdev_ioctl+0x1880/0x1880 [ 430.081386] mutex_lock_nested+0x16/0x20 [ 430.085474] ? mutex_lock_nested+0x16/0x20 [ 430.089728] __blkdev_get+0x145/0x1120 [ 430.093883] ? __blkdev_put+0x7f0/0x7f0 [ 430.098098] ? bd_acquire+0x178/0x2c0 [ 430.102003] ? find_held_lock+0x35/0x130 [ 430.106134] blkdev_get+0xa8/0x8e0 [ 430.109700] ? bd_may_claim+0xd0/0xd0 [ 430.113899] ? _raw_spin_unlock+0x2d/0x50 [ 430.118072] blkdev_open+0x1d1/0x260 [ 430.122447] ? security_file_open+0x8f/0x1a0 [ 430.127246] do_dentry_open+0x73e/0xeb0 [ 430.131339] ? bd_acquire+0x2c0/0x2c0 [ 430.135345] vfs_open+0x105/0x230 [ 430.138825] path_openat+0x8bd/0x3f70 [ 430.142723] ? trace_hardirqs_on+0x10/0x10 [ 430.146997] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.151755] ? find_held_lock+0x35/0x130 [ 430.155849] ? __alloc_fd+0x1d4/0x4a0 [ 430.159663] do_filp_open+0x18e/0x250 [ 430.163557] ? may_open_dev+0xe0/0xe0 [ 430.167394] ? _raw_spin_unlock+0x2d/0x50 [ 430.171635] ? __alloc_fd+0x1d4/0x4a0 [ 430.175461] do_sys_open+0x2c5/0x430 [ 430.179179] ? filp_open+0x70/0x70 [ 430.182791] SyS_open+0x2d/0x40 [ 430.186092] ? do_sys_open+0x430/0x430 [ 430.189983] do_syscall_64+0x1eb/0x630 [ 430.193968] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.198845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.204117] RIP: 0033:0x7ff40f12e120 [ 430.207844] RSP: 002b:00007ffc6665cc48 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.215641] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff40f12e120 [ 430.222980] RDX: 00007ffc6665ef34 RSI: 0000000000000000 RDI: 00007ffc6665ef34 [ 430.230539] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.237834] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000e4a030 [ 430.245216] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.252969] [ 430.252969] Showing all locks held in the system: [ 430.259321] 1 lock held by khungtaskd/1008: [ 430.263901] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 430.273071] 1 lock held by rsyslogd/6921: [ 430.277245] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 430.285664] 2 locks held by getty/7043: [ 430.289674] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.298477] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.307874] 2 locks held by getty/7044: [ 430.311921] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.320694] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.330154] 2 locks held by getty/7045: [ 430.334160] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.342918] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.352329] 2 locks held by getty/7046: [ 430.356310] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.365092] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.374500] 2 locks held by getty/7047: [ 430.378482] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.387281] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.396685] 2 locks held by getty/7048: [ 430.400730] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.409448] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.418957] 2 locks held by getty/7049: [ 430.422997] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.431809] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.441184] 3 locks held by syz-executor.2/7087: [ 430.445952] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.454627] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.463147] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 430.471670] 2 locks held by syz-executor.5/7088: [ 430.476436] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.485182] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.493385] 2 locks held by syz-executor.3/7089: [ 430.498150] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.506912] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.515186] 2 locks held by syz-executor.0/7091: [ 430.519973] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.529821] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.539696] 1 lock held by syz-executor.4/9048: [ 430.544428] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.553230] 2 locks held by syz-executor.1/9435: [ 430.557987] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.566515] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 430.575552] 2 locks held by blkid/9437: [ 430.579544] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.588341] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.596650] 2 locks held by blkid/9440: [ 430.600694] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.609416] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.617906] 1 lock held by blkid/9441: [ 430.621929] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.630724] [ 430.632359] ============================================= [ 430.632359] [ 430.639465] NMI backtrace for cpu 0 [ 430.643174] CPU: 0 PID: 1008 Comm: khungtaskd Not tainted 4.14.113 #3 [ 430.649780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.660570] Call Trace: [ 430.663211] dump_stack+0x138/0x19c [ 430.666866] nmi_cpu_backtrace.cold+0x57/0x94 [ 430.671366] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.676560] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 430.681852] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.687052] watchdog+0x5e7/0xb90 [ 430.690505] kthread+0x31c/0x430 [ 430.693862] ? hungtask_pm_notify+0x60/0x60 [ 430.706821] ? kthread_create_on_node+0xd0/0xd0 [ 430.711560] ret_from_fork+0x3a/0x50 [ 430.715437] Sending NMI from CPU 0 to CPUs 1: [ 430.720293] NMI backtrace for cpu 1 [ 430.720297] CPU: 1 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.113 #3 [ 430.720302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.720304] Workqueue: bat_events batadv_nc_worker [ 430.720310] task: ffff8880a9e425c0 task.stack: ffff8880a9e48000 [ 430.720313] RIP: 0010:__lock_acquire+0x734/0x45e0 [ 430.720316] RSP: 0018:ffff8880a9e4fab0 EFLAGS: 00000013 [ 430.720321] RAX: 0000000005654dc7 RBX: 00000000b1b9cfa8 RCX: 00000000d9c09544 [ 430.720325] RDX: 000000001b9cfa8b RSI: ffff8880a9e42e90 RDI: ffff8880a9e42eb1 [ 430.720329] RBP: ffff8880a9e4fc60 R08: 0000000000000000 R09: ffff8880a9e42eb0 [ 430.720332] R10: ffff8880a9e42e90 R11: ffff8880a9e425c0 R12: 0000000000000000 [ 430.720336] R13: 00000000c8311933 R14: ffff8880a9e42e68 R15: 2ae93a7b1a5b7313 [ 430.720340] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 430.720343] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 430.720346] CR2: 000000c4318f9010 CR3: 000000008abf4000 CR4: 00000000001406e0 [ 430.720348] Call Trace: [ 430.720351] ? trace_hardirqs_on+0x10/0x10 [ 430.720354] ? __lock_acquire+0x5f9/0x45e0 [ 430.720356] ? trace_hardirqs_on+0x10/0x10 [ 430.720359] ? save_trace+0x290/0x290 [ 430.720361] ? trace_hardirqs_on+0x10/0x10 [ 430.720364] ? batadv_nc_worker+0x1ad/0x6d0 [ 430.720367] ? find_held_lock+0x35/0x130 [ 430.720369] ? batadv_nc_worker+0x1ad/0x6d0 [ 430.720372] lock_acquire+0x16f/0x430 [ 430.720375] ? batadv_nc_worker+0xd3/0x6d0 [ 430.720377] batadv_nc_worker+0x107/0x6d0 [ 430.720380] ? batadv_nc_worker+0xd3/0x6d0 [ 430.720382] process_one_work+0x868/0x1610 [ 430.720385] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 430.720388] worker_thread+0x5d9/0x1050 [ 430.720390] kthread+0x31c/0x430 [ 430.720393] ? process_one_work+0x1610/0x1610 [ 430.720396] ? kthread_create_on_node+0xd0/0xd0 [ 430.720398] ret_from_fork+0x3a/0x50 [ 430.720400] Code: c0 08 31 c2 89 d0 41 29 d5 c1 c0 10 41 31 c5 8d 04 1a 44 89 ea 44 29 eb c1 ca 0d 89 c1 44 01 e8 31 d3 89 da 29 d9 01 d8 c1 c2 04 <31> ca 48 c1 e2 20 48 09 c2 48 83 7d 10 00 49 89 d7 74 2a 48 8b [ 430.721010] Kernel panic - not syncing: hung_task: blocked tasks [ 430.931452] CPU: 0 PID: 1008 Comm: khungtaskd Not tainted 4.14.113 #3 [ 430.938205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.947580] Call Trace: [ 430.950172] dump_stack+0x138/0x19c [ 430.953786] panic+0x1f2/0x438 [ 430.957247] ? add_taint.cold+0x16/0x16 [ 430.961227] ? ___preempt_schedule+0x16/0x18 [ 430.965635] watchdog+0x5f8/0xb90 [ 430.969084] kthread+0x31c/0x430 [ 430.972445] ? hungtask_pm_notify+0x60/0x60 [ 430.976764] ? kthread_create_on_node+0xd0/0xd0 [ 430.981429] ret_from_fork+0x3a/0x50 [ 430.986295] Kernel Offset: disabled [ 430.990765] Rebooting in 86400 seconds..