[ 53.337774][ T26] audit: type=1800 audit(1561732115.949:25): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 53.368209][ T26] audit: type=1800 audit(1561732115.949:26): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 53.405878][ T26] audit: type=1800 audit(1561732115.949:27): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: rsyslog ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2019/06/28 14:28:44 fuzzer started 2019/06/28 14:28:47 dialing manager at 10.128.0.26:45265 2019/06/28 14:28:47 syscalls: 2465 2019/06/28 14:28:47 code coverage: enabled 2019/06/28 14:28:47 comparison tracing: enabled 2019/06/28 14:28:47 extra coverage: extra coverage is not supported by the kernel 2019/06/28 14:28:47 setuid sandbox: enabled 2019/06/28 14:28:47 namespace sandbox: enabled 2019/06/28 14:28:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/28 14:28:47 fault injection: enabled 2019/06/28 14:28:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/28 14:28:47 net packet injection: enabled 2019/06/28 14:28:47 net device setup: enabled 14:30:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/116) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000140)=""/136, &(0x7f0000000200)=0x88) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xea74, 0x20}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0x0, 0x80000000}, &(0x7f0000000300)=0x8) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000380)='NETMAP\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000440)={{0x9, 0x0, 0x8, 0xc5, 'syz0\x00', 0xb5b}, 0x6, 0x208, 0x7, r3, 0x4, 0x2, 'syz1\x00', &(0x7f0000000400)=['\x00', 'mime_type[\x00', '/dev/autofs\x00', '/dev/autofs\x00'], 0x24, [], [0x3f, 0x4, 0x5, 0x9]}) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000640)='syzkaller1\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000680)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={r2, @in6={{0xa, 0x4e23, 0x6, @ipv4={[], [], @empty}, 0x9}}, [0x2, 0x10001, 0x3, 0xfffffffffffffffc, 0x4, 0x9, 0x6, 0x1f, 0x2, 0x1, 0xff, 0x100000001, 0x7, 0x4, 0x2]}, &(0x7f00000007c0)=0x100) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x3, 0x0) sendmsg$key(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000840)={0x2, 0x17, 0xf4d00000, 0x0, 0x19, 0x0, 0x70bd26, 0x25dfdbff, [@sadb_ident={0x2, 0xb, 0x4b, 0x0, 0x6}, @sadb_ident={0x2, 0x0, 0x0, 0x0, 0x8}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0xd63c, @ipv4={[], [], @rand_addr=0x6}, 0x5}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_address={0x5, 0x17, 0xff, 0x80, 0x0, @in6={0xa, 0x4e24, 0x2, @rand_addr="32580c7e7be35a3045fd7b3267e76fb5", 0x20}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x3, 0x4, 0x8a, 0x7, 0xc0000001}, @sadb_x_sa2={0x2, 0x13, 0xc4e, 0x0, 0x0, 0x70bd2c, 0x3500}, @sadb_sa={0x2, 0x1, 0x4d2, 0x1fffe000, 0x40, 0xa1, 0x1, 0xc0000000}]}, 0xc8}}, 0x20000000) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000a00)={0x2, 0x0, [{0x38000, 0x6, 0x0, 0x0, @msi={0x6b, 0x4, 0x1a}}, {0xffff, 0x4, 0x0, 0x0, @irqchip={0x1e1d, 0x5f71}}]}) r6 = openat$cgroup_subtree(r0, &(0x7f0000000a80)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x38, r7, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r0, 0xc0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000c40)={0x1, 0x1}, 0x0, 0x0, &(0x7f0000000c80)={0x5, 0x7f, 0xf5, 0x5}, &(0x7f0000000cc0)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=0x2}}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000e40)={0x8e, 0x39, 0x800, 0x2}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000e80)) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000ec0)="bd70be29e387efb71115cb8b83081845c356", 0x12) clock_adjtime(0x7, &(0x7f0000000f00)={0xc4, 0x7f, 0x1f9, 0x2, 0x3f, 0x8ae8, 0x8cbd, 0x800, 0x1, 0x2, 0xc0000000000000, 0x9, 0x7, 0xffffffffffff4831, 0x1ff, 0x4, 0x4, 0x100000001, 0x5, 0x6, 0x5e1, 0x7309, 0x100, 0x0, 0x0, 0x9}) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000001000)=""/121) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) write$apparmor_exec(r4, &(0x7f0000001080)={'exec ', 'bdevppp1\x00'}, 0xe) fsetxattr$security_smack_entry(r6, &(0x7f00000010c0)='security.SMACK64EXEC\x00', &(0x7f0000001100)='(vmnet1user\x00', 0xc, 0x1) syzkaller login: [ 192.338442][ T8588] IPVS: ftp: loaded support on port[0] = 21 14:30:55 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x10000) r1 = accept$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r3, 0x301, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x18}}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r4, 0x120, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0x68}}, 0x24000001) write$P9_RFSYNC(r0, &(0x7f0000000440)={0x7, 0x33, 0x2}, 0x7) llistxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/202, 0xca) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x1}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) write$binfmt_script(r2, &(0x7f0000000700)={'#! ', './file1', [{}, {0x20, 'fou\x00'}], 0xa, "b7000c0437271d2d5a7c0d940ac32ffb18f2da7b3f341d0be386b1ebf0530b430472e719328530426f94bdf90399c65926174e735409615d02c47de003babac7366447af6151c818bee49746a2c09c605a10aa5369a9cd0efe33781486ae6d66b2e086bb75f859dedc1a2eb2f086"}, 0x7f) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000780)={r5, @in6={{0xa, 0x4e23, 0xeb83, @rand_addr="38c39e51744fe9611157bde047d66e76"}}}, 0x84) sendto$llc(r0, &(0x7f0000000840)="a8a8520b0f502d000f96b3a85fb02f68a0532935f4629e9d171b4960463792593879fffa420c94dbbc7ea9b8b2434ba54be527a180029f7ccbab98c3615cc44a19c1b9fb83b4c859100853151824eb136435f3e85d32b680adc513026913eebc71540e2bc15568fa2e65cabd8110a0222bfeb9209c6e0d530f13508e1b065210e7fa1f04a72d12f63767b782bf6166275556d7a7edaa3ddb0b6ed06f3ea119b5220e41509e918c658e276079b4227d3232b5cff3195a2a582c8f32f40b1238fe6f736c42599ae3", 0xc7, 0x1, &(0x7f0000000940)={0x1a, 0x0, 0x4, 0x0, 0x9, 0x7}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='veth0_to_bridge\x00') prctl$PR_SET_UNALIGN(0x6, 0x2) socket$l2tp(0x18, 0x1, 0x1) setxattr$security_smack_entry(&(0x7f00000009c0)='./file2\x00', &(0x7f0000000a00)='security.SMACK64IPIN\x00', &(0x7f0000000a40)='trusted/user.cpuset\x00', 0x14, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000a80)) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000ac0)=0x8000) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) utimes(&(0x7f0000000b00)='./file2\x00', &(0x7f0000000b80)={{r7, r8/1000+10000}, {0x77359400}}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x30, r9, 0x308, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x248c, 0x0, 0x4, 0x100}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4) [ 192.480556][ T8588] chnl_net:caif_netlink_parms(): no params data found [ 192.535740][ T8588] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.550347][ T8588] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.558989][ T8588] device bridge_slave_0 entered promiscuous mode [ 192.568322][ T8588] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.573107][ T8591] IPVS: ftp: loaded support on port[0] = 21 [ 192.578349][ T8588] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.590858][ T8588] device bridge_slave_1 entered promiscuous mode [ 192.615837][ T8588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.625782][ T8588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.660057][ T8588] team0: Port device team_slave_0 added [ 192.685234][ T8588] team0: Port device team_slave_1 added 14:30:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x4605, 0x1, 0x7c66985f, 0x7fff}) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/91, 0x5b}, {&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000000440)=""/179, 0xb3}], 0x5, &(0x7f0000000580)=""/216, 0xd8}, 0x40000000) bind(r1, &(0x7f00000006c0)=@xdp={0x2c, 0x1, r2, 0x2d}, 0x80) r3 = request_key(&(0x7f00000007c0)='id_legacy\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)='\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, r3) execveat(r1, &(0x7f0000000880)='./file0\x00', &(0x7f0000000a40)=[&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)='/dev/cec#\x00', &(0x7f0000000940)='wlan0bdev%^\'\x00', &(0x7f0000000980)=',\x00', &(0x7f00000009c0)='!*]\x00', &(0x7f0000000a00)='security\'%\x00'], &(0x7f0000000ac0)=[&(0x7f0000000a80)='keyring\x00'], 0x1100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000b00), 0x4) sendto(r0, &(0x7f0000000b40)="049ca41f1c2dc72aedecc590c37ac94fa6434111902dd65a10b5905412bdb631a26ebe2b6a6c95a255eab709e426b47a7863bea8d9798312d37feea7f1f22516eebb7dd6193a4f133cbf1c3333bc96807aa2649063e1f40b307d42ebf5102afee3697c64af565db88a26c60b6e68b7e138192758c5e9ba49b69a7e22edf5613b1d0530cb9023b590ab59949d41147af9df248044517f5839adbf79cfa5671457817ae89748386adba3a3e679853a6f8dfa21b0d42e5f51a320771ba616f9c11aa96a2ed10c7b8b4d620b56226956c94b", 0xd0, 0x4000080, &(0x7f0000000c40)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) execveat(r1, &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d40)=[&(0x7f0000000d00)='&^%user\x00'], &(0x7f0000000ec0)=[&(0x7f0000000d80)='\\,,&}^\x00', &(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00)='ppp0$\x00', &(0x7f0000000e40)='wlan0bdev%^\'\x00', &(0x7f0000000e80)='vmnet0%\x00'], 0x1100) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000f40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000f00), 0x13f, 0x3}}, 0x20) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000f80)="8164e19fcdfd75d816f8b56d572ba615f8524317a97758c750b784dafad5fb737d", 0x21) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000011c0)={r1, 0xc0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000001040)={0x3, 0x0, 0x5a, 0x401}, &(0x7f0000001080)=0x100000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200)=r4, 0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001240)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001280)=r5) keyctl$join(0x1, &(0x7f00000012c0)={'syz', 0x0}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000001300)={0x0, @reserved}) getsockopt$inet6_tcp_int(r1, 0x6, 0x3b, &(0x7f00000013c0), &(0x7f0000001400)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001440)) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001480)=""/162) socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000001640)={0x0, 0x7, 0x97b, 0x35, &(0x7f0000001540)=""/53, 0x46, &(0x7f0000001580)=""/70, 0x18, &(0x7f0000001600)=""/24}) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/mixer\x00', 0x800, 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f00000016c0)) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000001840)={@remote={[], 0x1}, 0xe, 'bridge0\x00'}) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000001940)) [ 192.795152][ T8588] device hsr_slave_0 entered promiscuous mode [ 192.843499][ T8588] device hsr_slave_1 entered promiscuous mode 14:30:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x24401, 0x10) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040)=0x38, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x6fe8827f, r1, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000180)={@local, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@null=' \x00', 0xa, 'rose0\x00'}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000340)={0xd000, &(0x7f0000000300), 0x2, r0, 0x4}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000e00000/0x200000)=nil, 0x200000}, &(0x7f00000003c0)=0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000400), 0x4) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40000, 0x2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000480)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000004c0)={@remote, r2}, 0x14) accept4$netrom(r0, &(0x7f0000000500)={{0x3, @null}, [@netrom, @rose, @default, @netrom, @bcast, @null, @bcast, @netrom]}, &(0x7f0000000580)=0x48, 0x80800) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x20001, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000640)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @empty}, 0x280, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000600)='sit0\x00', 0x1ff, 0x6, 0x3}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @local, 0x9e1c}}, 0x40, 0x0, 0xfffffffffffffffa, 0x0, 0x48}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={r5, 0x8000}, &(0x7f0000000800)=0x8) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000840)={0x1, 0x6, 0x0, [{0x2, 0x6, 0xfffffffffffffff9, 0x2, 0x9, 0x4, 0x6}, {0x3f, 0x8, 0x5, 0x6, 0xfffffffffffffff9, 0xf23a, 0x8}, {0x7, 0x4, 0x100, 0x101, 0x0, 0x1, 0x1}, {0x3f, 0x6ae, 0x0, 0x8001, 0x8, 0x1, 0x100000001}, {0x53, 0x210, 0x6, 0x200, 0xfff, 0x2, 0xffffffffffffffe1}, {0x40, 0x3, 0x3, 0x1ff, 0x2522, 0x8, 0x7ff}]}) getsockname$netlink(r0, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000a80)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000ac0)='/dev/snd/pcmC#D#c\x00', 0x5b6, 0x800) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000b00)={0xfff, 0x7, 0x1f, 0x101, 0x80000000}) mprotect(&(0x7f0000f56000/0x4000)=nil, 0x4000, 0xa048e2996b1b4d7a) write$P9_RWRITE(r6, &(0x7f0000000b40)={0xb, 0x77, 0x1, 0xe98}, 0xb) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) close(r0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000c00)) sendmsg$unix(r4, &(0x7f0000001dc0)={&(0x7f0000000c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="cff9fb2a587156d916d4cc26cbb984d4aef8e2262e278017dd65f13271df908380154648590557792b813322d7f535ad7c3ea9ee7cc71fef55036f36cb2d6fbb74277ed36232b9a8c4fda41f019c525977ce7bf06648cf773adfe107b3e4925e8842b21e52463936bd3d0d82b0d6e532a86f9b594191e3a36662709f9ac77f77da2bdcde1bbe45a25df34f70ac6ddc2636935aed421426274ef1b973", 0x9c}], 0x2, 0x0, 0x0, 0x80}, 0x20000090) [ 192.917464][ T8593] IPVS: ftp: loaded support on port[0] = 21 [ 192.984972][ T8588] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.992228][ T8588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.000239][ T8588] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.007456][ T8588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.065988][ T8591] chnl_net:caif_netlink_parms(): no params data found [ 193.145136][ T8596] IPVS: ftp: loaded support on port[0] = 21 14:30:55 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x7fff, 0x63, 0x1, 0x16aba794, 0x3fffc0, 0x9, 0xfffffffffffffff7, 0x7, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x100000001}, 0x8) ioctl$int_in(r0, 0x5473, &(0x7f0000000100)=0x1f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x1, 0x3}, 0x14) r2 = socket$inet6(0xa, 0x802, 0x5d3b5e3c) r3 = getpid() sched_getscheduler(r3) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000180)=0x80000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0), 0x0) pwrite64(r2, &(0x7f0000000200)="73c8cd38aad6604d6e9209bf416c73b48de28991c7dce3bf3f248a9b028343bb5b235e12f001a9d568e84c0b3128a77b71a90f0c", 0x34, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000240)=""/154) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000300)=0x8) accept$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) write$P9_RRENAMEAT(r0, &(0x7f0000000480)={0x7, 0x4b, 0x1}, 0x7) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000004c0)={0x1, 0xb, 0x0, "d6bf2baea8f035e551ce0a67c0edde188c1fd6acdb875750dc601511debfbb9d"}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000500)={0x101, 0x6, 0x7fffffff, 0x2}, 0x10) sendto$inet6(r0, &(0x7f0000000540)="360951e873ab5a26eb40bd4be02d9f124e41955478c8c409c47333e7bfee34c31b75f8f01d75efac2418951a7d56a9837a7b7b52b81be752656749c5620eca706dca5b712b6a0d9e4cddca8a", 0x4c, 0x4000, &(0x7f00000005c0)={0xa, 0x4e22, 0x57cc, @rand_addr="baa8385b034b8c0932617ca1fbb735ea", 0x81}, 0x1c) exit_group(0x5) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000600)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x2, 0x1) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000006c0)) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000007c0)=0x7) fremovexattr(r0, &(0x7f0000000800)=@random={'btrfs.', 'y\x00'}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000840)={0x9, 0xca1, 0x7, 0x4}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_id=r1, 0x4) ioctl$TCSETXW(r0, 0x5435, &(0x7f00000008c0)={0xfffffffffffffffc, 0x10000, [0x6, 0xeb5, 0xffffffffffff8001, 0xc2], 0xfffffffffffffff7}) accept$packet(r0, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f00)=0x14) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000900)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000000940)="c1c05e1d22b013508bed92d94081750a38e9819463e1c835fe0ac16b345e2e050ca22336a8457612539791e1e859581fef2c2c3c25c2d56e14ca2dc53da52a4ad9a6", 0x42}, {&(0x7f00000009c0)="9c04adec39bd1b90a44a7e1a3980f07c18d7d862ca44175af910a1696a6d131a46a93e75b5a788d78a61469b88b7b30f934eb45bed3735dd", 0x38}, {&(0x7f0000000a00)="137dcb140c91b7f83b89bc8e1ffdca40fd54df4fccccd74eb784507b5dd7d74bec2f1b4b6b7bd577d858117fa6923880b2e1b6e8", 0x34}, {&(0x7f0000000a40)="3ad0ca56aefd38a19a8aab320d857948c0d1901cbd08504de26b328afb0259bf605a283288b18005a22eeda930539829dc44c182e5c5b77a96c3a64378478f2b40a1ee9ffcf7c651a8942e46d11444fbecc03a2218be8d2532ba281dafbebe316cd1218146e08db87e5c205c2dee8acd09f34aeaef0a47ac709a611aecfab209e9463b578015ab75ce17df4aa22cd2e6ee042f48846fc020a5c52c", 0x9b}, {&(0x7f0000000b00)="8a016cf6b29bcce6001215da8c65eafd1a64b5a2edeaf85d0a2ee1f970fd3a784fa8d212e2406358f26de48518e5725c47ee51ffe8f66a975ab160ec4867f886afbeaf4ae365d3f615863ce30a10b7021a949f0e8b23ed69a02d51b75675fa0c5de559f5b9b52b38dd21ff6e7c1d70d8ffcd08fb18bff200785ef52191", 0x7d}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="da7e16ed1435354b8d91cd3b59c8d3bc999bed78dfa08bed9221f2bf96edb431091131a0802c5106647d7095bc20cba6748982ceff773b47fe", 0x39}, {&(0x7f0000001bc0)="e53d9bbf23a626224286d05fcc524f2f4ab1c9ff34310d87bfcb0d003b186f95ea47a9d2edccf54d089006c20ea6b3bc185b5f14e01bfed7117ff97f702e336108c64c4acdf4dd06702e72e2cc126033e3f2985957cc2b7f1daf6805f17eaafb9da161ca304824ae8bab9f286195639362083a9dba7d997879447cc8500b7002263c7a72e1a4e4dc8653da344b", 0x8d}, {&(0x7f0000001c80)="0de09ee3e31400e89f63d60c51046b72b6079767c29daa0aa1cfba837bcc8056aca2bfd81110ad1d0e46c8736508ef2173663ea130471bba00e50ac9a9bebfd6e0d4aa2bdc5967f1764a6c0961152033609d487cf8cc90d6fe591892", 0x5c}, {&(0x7f0000001d00)="aea09ee61a29c37ed8af3a325505cd6ef3f93934dca694685a3abb12786ab3221f0c23f4a0711a45b5914e361de3f003aad266f2b474079910e560d9df4ba98fd8f3a525b4249dd1aaefcf4376417092b388f283ab3733fa41dc7fb4bc86d928f2abced40204b3b2f058fa7a6012e7c02516562ce311772f0e7dd855dbabec7d3825f345ff32bb67723188ec4b5d3131733338ca88481f6533ba3e24c636845e2b62f61a93eef97211592ba80f254b8cfd52717f84f5c1b25081ede67e2b6e4a818d877a9d658be17bd421900c8ed99593995c5ee4b8bb0e5939530a5e9eb232", 0xe0}], 0xa, &(0x7f0000001f40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x95b9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6ed}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x1, 0x10, "870859ebc699c3afb02b5d73a522"}]}}}], 0xe8}}], 0x1, 0x810) [ 193.189827][ T8591] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.201791][ T8591] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.221839][ T8591] device bridge_slave_0 entered promiscuous mode [ 193.296504][ T8591] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.304579][ T8591] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.322776][ T8591] device bridge_slave_1 entered promiscuous mode [ 193.367587][ T8588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.406937][ T8593] chnl_net:caif_netlink_parms(): no params data found 14:30:56 executing program 5: prctl$PR_SET_PDEATHSIG(0x1, 0x3c) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x101000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x440, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x360000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@msize={'msize', 0x3d, 0x100}}, {@posixacl='posixacl'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/hwrng\x00'}}, {@hash='hash'}, {@permit_directio='permit_directio'}, {@permit_directio='permit_directio'}, {@uid_eq={'uid', 0x3d, r4}}]}}) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x1000, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="135be8c130961bd6addeb254d94395548a8d6efeafded6be6a7d201f640d1ae7c90cbe12c29e62ecb9d6afa67a760f50e1ab82d82078605774673a6c0db3e418d7e22e1f1b22d8e65543d15898de304fe275303debb4796d952e51adb9f5ed832f99931455c4c832b5c14042b081c1a84934827dc9fa5b8927c9bb09dbdffade9db15ed6e8ff3ea1ba86eb4f795c6a0decf7949d485159c417e6a678ca4f0e6dfcf6df092157ec646468d19ce8a3bf7ae1454e8b315bbc1c20121250e1f99fd4db01492dd62328d9b57c28fecd9cf4b5915742d30078a064ea597804c8de", 0xde}], 0x1, 0x0) write$P9_RLERROR(r1, &(0x7f0000000500)={0xe, 0x7, 0x1, {0x5, 'msize'}}, 0xe) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000540)="17340a34ea27a3aa1f19f696e23ea8497846d84fd29428c73b5e8c9be42e239c58386274f5de2490446b7fb27348a535346b91af2c32ff1d459e85e37e47012c8d3925b4930c540248cff377d488d8bd7ec5311ea068526f008b32e2982c70227be63bf7df10b74f04f399381bea5f7179fbe6e7cbcb2bdaf2861333ff0628d3be786abd99ad8edf83ac41a185017571bf6c12be33969ddfe0386ea0b3b71cd1d22648894fe2078a2c7f7a5348f73233df8ac2b3d90fcc2edafd753140e915e2f6aaa1655538e7989934b4d215b1ca1803e5ffa5a785cb1cff199740d788fde94138") connect$inet6(r1, &(0x7f0000000640)={0xa, 0x4e24, 0x8, @empty, 0x71}, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r5 = semget$private(0x0, 0x0, 0x58e) semctl$SEM_STAT(r5, 0x1, 0x12, &(0x7f00000006c0)=""/4096) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000016c0)={{0x0, 0xfffffffffffff800, 0x8, 0x7f, 0x370f, 0x9}, 0x3ff, 0x200, 0x7c5b, 0x1000, 0x0, "6f2357a75302b46b2f8cbe844ab784018a99018a4350e7d4569798e21df122f619efbaf4859ed957a0de8734971aebe0b139d04dd0039a92021012fd02bc7836dcd9396f41cc26ccc7f3df877c0bc58e6e1daef6f2e8334a6474739cc1df60b153a21093ccf44f7b76daceffe4494052074e93f3abe574f47ede804d749037bd"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000017c0)={0x5, &(0x7f0000001780)=[{0xfffffffffffff001, 0x1, 0x0, 0x1}, {0x8000000, 0x2, 0x7fffffff, 0x6}, {0x9, 0x3, 0x3f, 0x7fffffff}, {0x8, 0x10000, 0x0, 0x4}, {0xce, 0x5, 0xfff, 0x6bc}]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001800)=@assoc_value={0x0, 0x9}, &(0x7f0000001840)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001880)={r6, 0x3, 0x5, [0x0, 0x100, 0x101, 0x9, 0x3]}, 0x12) connect$inet6(r1, &(0x7f00000018c0)={0xa, 0x4e22, 0xe2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001900), &(0x7f0000001940)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000001980)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10c810, r1, 0x10000000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) write$ppp(r1, &(0x7f0000001a40)="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", 0x1000) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000002a40)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={'nr', 0x0}, 0xb45, 'syz0\x00', @bcast, 0x0, 0x6, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}) r7 = add_key(&(0x7f0000002ac0)='user\x00', &(0x7f0000002b00)={'syz', 0x2}, &(0x7f0000002b40)="39c8902188a18909f366d67b89d77c9c122b552e49481d8a728b05932f5b8cb8e57c187428b9baeef43114c8d015dce941fa32c26a6e887597f633babd32cc4fb166198599dda6e7e0bce48ede01abc20c601814e48f76cf9282b3186308f294409d367f32b221f59fe9898a6e20b01acc3dd9d727d7f7325dfb7c72f9891c37c46b5c6df4bb2457", 0x88, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000002c00)={r7, 0x3f, 0x9a}, &(0x7f0000002c40)={'enc=', 'oaep', ' hash=', {'sha1-ce\x00'}}, &(0x7f0000002cc0)="ca861a057f4fd7939942e19a5a21f9e73b1470717a418b8d98338f50741bc112755c85b39c61187d85e1591e9b39f45e0d3bc0e2c1b20b8f11ede31eee3130", &(0x7f0000002d00)=""/154) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000002dc0)) [ 193.449579][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.464717][ T2897] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.487917][ T2897] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.499783][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 193.533400][ T8600] IPVS: ftp: loaded support on port[0] = 21 [ 193.570617][ T8591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.589259][ T8588] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.610454][ T8591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.645745][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 193.662150][ T8591] team0: Port device team_slave_0 added [ 193.669931][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.678606][ T8593] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.686369][ T8593] device bridge_slave_0 entered promiscuous mode [ 193.694346][ T8593] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.701384][ T8593] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.709225][ T8593] device bridge_slave_1 entered promiscuous mode [ 193.724878][ T8605] IPVS: ftp: loaded support on port[0] = 21 [ 193.738718][ T8591] team0: Port device team_slave_1 added [ 193.745835][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.756202][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.764704][ T8597] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.771745][ T8597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.807219][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.814406][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.822103][ T8596] device bridge_slave_0 entered promiscuous mode [ 193.839016][ T8593] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.915404][ T8591] device hsr_slave_0 entered promiscuous mode [ 193.952860][ T8591] device hsr_slave_1 entered promiscuous mode [ 194.022776][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.029980][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.038073][ T8596] device bridge_slave_1 entered promiscuous mode [ 194.045363][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.054440][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.063034][ T2897] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.070072][ T2897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.084558][ T8593] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.109173][ T8593] team0: Port device team_slave_0 added [ 194.122124][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.131159][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.147660][ T8593] team0: Port device team_slave_1 added [ 194.167677][ T8596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.178660][ T8596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.190232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.198869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.255719][ T8593] device hsr_slave_0 entered promiscuous mode [ 194.315455][ T8593] device hsr_slave_1 entered promiscuous mode [ 194.365306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.374725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.383733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.392163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.401331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.465061][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.474181][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.483897][ T8588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.497911][ T8596] team0: Port device team_slave_0 added [ 194.506343][ T8605] chnl_net:caif_netlink_parms(): no params data found [ 194.539896][ T8596] team0: Port device team_slave_1 added [ 194.646798][ T8596] device hsr_slave_0 entered promiscuous mode [ 194.702844][ T8596] device hsr_slave_1 entered promiscuous mode [ 194.759047][ T8600] chnl_net:caif_netlink_parms(): no params data found [ 194.786023][ T8588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.819217][ T8605] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.831026][ T8605] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.839549][ T8605] device bridge_slave_0 entered promiscuous mode [ 194.847490][ T8605] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.854622][ T8605] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.862421][ T8605] device bridge_slave_1 entered promiscuous mode [ 194.898609][ T8600] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.909611][ T8600] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.918437][ T8600] device bridge_slave_0 entered promiscuous mode [ 194.937548][ T8605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.948260][ T8605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.969076][ T8591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.976302][ T8600] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.986543][ T8600] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.994306][ T8600] device bridge_slave_1 entered promiscuous mode [ 195.022221][ T8593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.036047][ T8605] team0: Port device team_slave_0 added [ 195.043355][ T8605] team0: Port device team_slave_1 added [ 195.137066][ T8605] device hsr_slave_0 entered promiscuous mode [ 195.192737][ T8605] device hsr_slave_1 entered promiscuous mode [ 195.234585][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.242216][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.251379][ T8600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.264705][ T8600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.279348][ T8593] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.288115][ T8591] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.344896][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.358661][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.381509][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.398705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.412591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.420991][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.428074][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.436497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 14:30:58 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe2(&(0x7f0000000000), 0x0) [ 195.453295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.462057][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.469187][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.487906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.496654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.509851][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.517079][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.544737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.578210][ T8600] team0: Port device team_slave_0 added [ 195.587918][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.605735][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.614415][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.623584][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.632040][ T8606] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.639160][ T8606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.649860][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.664697][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.673788][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.683231][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.691787][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.700919][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.710261][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.719871][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.728696][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.750572][ T8593] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.762511][ T8593] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.790683][ T8600] team0: Port device team_slave_1 added [ 195.800708][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.810345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.822725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.830713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.839376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.847312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.856480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.865377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.874303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.883266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.891539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.900111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.908953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.923247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.931542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.940240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.952208][ T8591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.997222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.007151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.016598][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.023737][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.075236][ T8600] device hsr_slave_0 entered promiscuous mode [ 196.113638][ T8600] device hsr_slave_1 entered promiscuous mode 14:30:58 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x1fffe, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$join(0x1, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ip6gre0\x00', 0x100000001}) unshare(0x60000000) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) [ 196.199189][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.226963][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.239040][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 196.239054][ T26] audit: type=1800 audit(1561732258.849:31): pid=8679 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16520 res=0 [ 196.243008][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.253882][ T8679] IPVS: ftp: loaded support on port[0] = 21 [ 196.266915][ T8606] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.286363][ T8606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.294541][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.303258][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.311795][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.320607][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.330166][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.350911][ T8596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.361584][ T8596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.384487][ T8605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.401981][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.412033][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.420682][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.429096][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.437562][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.445979][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.454413][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.466951][ T8593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.476747][ T8591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.525384][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.540991][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.551209][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.569214][ T8605] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.620951][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.631816][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.641755][ T8597] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.648937][ T8597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.665295][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.673774][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.682644][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.701941][ T8597] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.709117][ T8597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.723861][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:30:59 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000200)=0x81) [ 196.775339][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.786087][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.801458][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:30:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) [ 196.864664][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.892121][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.950828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.965058][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 14:30:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e96dff7665a741787d4f51713f861f44601f84f1ba1c2cb25f09707778f1", 0x1e}], 0x1}, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x9) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xee, 0x7, 0x0, 0xd0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x0, 0x0, 0x68e2ea6a, 0x6, 0x8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x62) openat$cgroup_type(r4, 0x0, 0x2, 0x0) recvmsg$kcm(r2, 0x0, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) [ 196.996889][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.026339][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 14:30:59 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe2(0x0, 0x0) 14:30:59 executing program 1: socket(0x21, 0x0, 0x8) [ 197.059064][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.072846][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.103930][ T8600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.148406][ C0] hrtimer: interrupt took 77940 ns 14:30:59 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002be, 0x0) unlink(&(0x7f0000000040)='./file0\x00') r1 = dup2(r0, r0) fdatasync(0xffffffffffffffff) close(r1) [ 197.188393][ T8605] 8021q: adding VLAN 0 to HW filter on device batadv0 14:30:59 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 197.303481][ T8600] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.310881][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.340907][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 14:31:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) [ 197.407839][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.440918][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.465373][ T3488] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.472535][ T3488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.499887][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.533602][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.551741][ T3488] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.558903][ T3488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.581166][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.610788][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.651737][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.665196][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.681545][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.697362][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.708014][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.738268][ T8600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.789605][ T8600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.843137][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.851080][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.890197][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.919552][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.929680][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.950995][ T8600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.967363][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:31:00 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 14:31:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 14:31:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) prlimit64(r0, 0x0, 0x0, 0x0) 14:31:00 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x8000000000020a, 0x0) writev(r0, &(0x7f0000001580), 0x10000000000000f6) 14:31:00 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x400) 14:31:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x9, 0x0, &(0x7f0000000200)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 14:31:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 14:31:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) setpriority(0x0, r0, 0x0) 14:31:01 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000140)='N', 0x1}], 0x1, 0xf) 14:31:01 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) pipe2(&(0x7f0000000000), 0x0) 14:31:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 14:31:01 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 14:31:01 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x145) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000100)=""/193) mount(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000500)='coda\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x1fffe, 0x3) fchdir(r0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$join(0x1, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000380)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ip6gre0\x00', 0x100000001}) unshare(0x60000000) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000040)) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 14:31:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5c983994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x30f, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0xd}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 198.863491][ T26] audit: type=1326 audit(1561732261.479:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8831 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 14:31:01 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 199.009216][ T26] audit: type=1800 audit(1561732261.619:33): pid=8847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16545 res=0 [ 199.025726][ T8847] IPVS: ftp: loaded support on port[0] = 21 14:31:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, 0x0, 0x0, 0x0) [ 199.113034][ T26] audit: type=1804 audit(1561732261.719:34): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir471228628/syzkaller.qGG4bi/3/bus" dev="sda1" ino=16537 res=1 14:31:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) 14:31:02 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) pipe2(&(0x7f0000000000), 0x0) 14:31:02 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000200)={0x14, 0x800, 0x6, 0x6}) connect$x25(r0, &(0x7f0000000000)={0x9, @remote}, 0x12) 14:31:02 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:02 executing program 5: r0 = open(&(0x7f0000000a80)='./file0\x00', 0x40, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create1(0x0) getuid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getgid() prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) [ 199.664810][ T26] audit: type=1326 audit(1561732262.279:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8831 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 14:31:02 executing program 0: migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:02 executing program 2: 14:31:02 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x4d8, 0x0, 0x0, "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"}], 0x4d8}, 0x4000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000100)='cgroup.controllers\x00'}, 0x30) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x300, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:31:02 executing program 5: syz_mount_image$xfs(&(0x7f0000000740)='xfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 199.997267][ T8927] device nr0 entered promiscuous mode [ 200.177634][ T8930] XFS (loop5): Invalid superblock magic number [ 200.427317][ T8927] device nr0 entered promiscuous mode 14:31:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000740)='xfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:31:03 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0x10001) close(r0) 14:31:03 executing program 0: migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x8000) 14:31:03 executing program 2: 14:31:03 executing program 0: migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:03 executing program 3: 14:31:03 executing program 2: 14:31:03 executing program 5: 14:31:03 executing program 3: 14:31:03 executing program 1: 14:31:03 executing program 2: [ 201.160575][ T8959] XFS (loop4): Invalid superblock magic number 14:31:04 executing program 4: 14:31:04 executing program 5: 14:31:04 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:04 executing program 1: 14:31:04 executing program 3: 14:31:04 executing program 2: 14:31:04 executing program 5: 14:31:04 executing program 2: 14:31:04 executing program 1: 14:31:04 executing program 3: 14:31:04 executing program 4: 14:31:04 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:04 executing program 5: 14:31:04 executing program 1: 14:31:04 executing program 2: 14:31:04 executing program 3: 14:31:04 executing program 5: 14:31:04 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:04 executing program 4: 14:31:04 executing program 3: 14:31:04 executing program 2: 14:31:04 executing program 5: 14:31:04 executing program 1: 14:31:04 executing program 4: 14:31:04 executing program 3: 14:31:05 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:05 executing program 2: 14:31:05 executing program 5: 14:31:05 executing program 1: 14:31:05 executing program 4: 14:31:05 executing program 2: 14:31:05 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:05 executing program 5: exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="f086aba4"], 0x1) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) linkat(r2, 0x0, r2, &(0x7f00000003c0)='./file0\x00', 0x400) connect$unix(r1, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000440)=""/53, &(0x7f0000000480)=0x35) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) gettid() connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x1804, 0x0) 14:31:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) pipe(0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 14:31:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 14:31:05 executing program 4: mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) chdir(&(0x7f0000000540)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 14:31:05 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:05 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x10000) 14:31:05 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x10000) r1 = accept$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r3, 0x301, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x18}}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r4, 0x120, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0x68}}, 0x24000001) write$P9_RFSYNC(r0, &(0x7f0000000440)={0x7, 0x33, 0x2}, 0x7) llistxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/202, 0xca) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x1}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r5, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) write$binfmt_script(r2, &(0x7f0000000700)={'#! ', './file1', [{}, {0x20, 'fou\x00'}], 0xa, "b7000c0437271d2d5a7c0d940ac32ffb18f2da7b3f341d0be386b1ebf0530b430472e719328530426f94bdf90399c65926174e735409615d02c47de003babac7366447af6151c818bee49746a2c09c605a10aa5369a9cd0efe33781486ae6d66b2e086bb75f859dedc1a2eb2f086"}, 0x7f) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000780)={r5, @in6={{0xa, 0x4e23, 0xeb83, @rand_addr="38c39e51744fe9611157bde047d66e76"}}}, 0x84) sendto$llc(r0, &(0x7f0000000840)="a8a8520b0f502d000f96b3a85fb02f68a0532935f4629e9d171b4960463792593879fffa420c94dbbc7ea9b8b2434ba54be527a180029f7ccbab98c3615cc44a19c1b9fb83b4c859100853151824eb136435f3e85d32b680adc513026913eebc71540e2bc15568fa2e65cabd8110a0222bfeb9209c6e0d530f13508e1b065210e7fa1f04a72d12f63767b782bf6166275556d7a7edaa3ddb0b6ed06f3ea119b5220e41509e918c658e276079b4227d3232b5cff3195a2a582c8f32f40b1238fe6f736c42599ae3", 0xc7, 0x1, &(0x7f0000000940)={0x1a, 0x0, 0x4, 0x0, 0x9, 0x7}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='veth0_to_bridge\x00') prctl$PR_SET_UNALIGN(0x6, 0x2) socket$l2tp(0x18, 0x1, 0x1) setxattr$security_smack_entry(&(0x7f00000009c0)='./file2\x00', &(0x7f0000000a00)='security.SMACK64IPIN\x00', &(0x7f0000000a40)='trusted/user.cpuset\x00', 0x14, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000a80)) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000ac0)=0x8000) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) utimes(&(0x7f0000000b00)='./file2\x00', &(0x7f0000000b80)={{r7, r8/1000+10000}, {0x77359400}}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x30, r9, 0x308, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x248c, 0x0, 0x4, 0x100}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 14:31:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x4605, 0x1, 0x7c66985f, 0x7fff}) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/91, 0x5b}, {&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000000440)=""/179, 0xb3}], 0x5, &(0x7f0000000580)=""/216, 0xd8}, 0x40000000) bind(r1, &(0x7f00000006c0)=@xdp={0x2c, 0x1, r2, 0x2d}, 0x80) r3 = request_key(&(0x7f00000007c0)='id_legacy\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)='\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, r3) execveat(r1, &(0x7f0000000880)='./file0\x00', &(0x7f0000000a40)=[&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)='/dev/cec#\x00', &(0x7f0000000940)='wlan0bdev%^\'\x00', &(0x7f0000000980)=',\x00', &(0x7f00000009c0)='!*]\x00', &(0x7f0000000a00)='security\'%\x00'], &(0x7f0000000ac0)=[&(0x7f0000000a80)='keyring\x00'], 0x1100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000b00), 0x4) sendto(r0, &(0x7f0000000b40)="049ca41f1c2dc72aedecc590c37ac94fa6434111902dd65a10b5905412bdb631a26ebe2b6a6c95a255eab709e426b47a7863bea8d9798312d37feea7f1f22516eebb7dd6193a4f133cbf1c3333bc96807aa2649063e1f40b307d42ebf5102afee3697c64af565db88a26c60b6e68b7e138192758c5e9ba49b69a7e22edf5613b1d0530cb9023b590ab59949d41147af9df248044517f5839adbf79cfa5671457817ae89748386adba3a3e679853a6f8dfa21b0d42e5f51a320771ba616f9c11aa96a2ed10c7b8b4d620b56226956c94b", 0xd0, 0x4000080, &(0x7f0000000c40)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) execveat(r1, &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d40)=[&(0x7f0000000d00)='&^%user\x00'], &(0x7f0000000ec0)=[&(0x7f0000000d80)='\\,,&}^\x00', &(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00)='ppp0$\x00', &(0x7f0000000e40)='wlan0bdev%^\'\x00', &(0x7f0000000e80)='vmnet0%\x00'], 0x1100) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000f40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000f00), 0x13f, 0x3}}, 0x20) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000f80)="8164e19fcdfd75d816f8b56d572ba615f8524317a97758c750b784dafad5fb737d", 0x21) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000011c0)={r1, 0xc0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000001040)={0x3, 0x0, 0x5a, 0x401}, &(0x7f0000001080)=0x100000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200)=r4, 0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001240)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001280)=r5) keyctl$join(0x1, &(0x7f00000012c0)={'syz', 0x0}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000001300)={0x0, @reserved}) getsockopt$inet6_tcp_int(r1, 0x6, 0x3b, &(0x7f00000013c0), &(0x7f0000001400)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001440)) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001480)=""/162) socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000001640)={0x0, 0x7, 0x97b, 0x35, &(0x7f0000001540)=""/53, 0x46, &(0x7f0000001580)=""/70, 0x18, &(0x7f0000001600)=""/24}) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/mixer\x00', 0x800, 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f00000016c0)) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000001840)={@remote={[], 0x1}, 0xe, 'bridge0\x00'}) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000001940)) 14:31:05 executing program 4: r0 = io_uring_setup(0x44, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) bind$unix(r0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) chdir(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r3, &(0x7f0000000200)=@known='trusted.syz\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) write$vhci(r4, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, "e787cc00e23fcb0e7522857f70efeacbd6512141d0ffe9f3d8fdd669e723ef51aae58a396c26744af2a2f16df89bd4fa19625233879eb51b5b690fb558d4af6661"}, 0x42) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00z\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000140)={'bridge_slave_1\x00', @ifru_names='bond_slave_1\x00z\x00'}) 14:31:05 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000200)=0x81) 14:31:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/201}, {&(0x7f0000000140)=""/58}], 0x1000000000000106, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000180)='mounts\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000280)='attr/sockcreate\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 14:31:05 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x10000) [ 203.351346][ T9092] bond0: Releasing backup interface bond_slave_1 14:31:06 executing program 5: exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="f086aba4"], 0x1) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) linkat(r2, 0x0, r2, &(0x7f00000003c0)='./file0\x00', 0x400) connect$unix(r1, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000440)=""/53, &(0x7f0000000480)=0x35) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) gettid() connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x1804, 0x0) 14:31:06 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101502, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x40, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x1d, 0x0) 14:31:06 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000200)=0x81) 14:31:06 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x10000) 14:31:06 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) r1 = socket$inet6(0xa, 0x80807, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000018, &(0x7f00000000c0)=0x8, 0x4) sendto$inet6(r1, 0x0, 0xca489e34eeaef53e, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") recvmmsg(r1, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x2000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0xfffffffffffffffe) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r3, &(0x7f0000001080)=""/4096, 0x1000) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4400) 14:31:06 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000200)=0x81) 14:31:06 executing program 2: exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="f086aba4"], 0x1) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) linkat(r2, 0x0, r2, &(0x7f00000003c0)='./file0\x00', 0x400) connect$unix(r1, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000440)=""/53, &(0x7f0000000480)=0x35) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) gettid() connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x1804, 0x0) 14:31:06 executing program 1: exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="f086aba4"], 0x1) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) linkat(r2, 0x0, r2, &(0x7f00000003c0)='./file0\x00', 0x400) connect$unix(r1, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000440)=""/53, &(0x7f0000000480)=0x35) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r4, 0x0) gettid() connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x1804, 0x0) 14:31:07 executing program 4: r0 = io_uring_setup(0x44, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) bind$unix(r0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) chdir(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r3, &(0x7f0000000200)=@known='trusted.syz\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) write$vhci(r4, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, "e787cc00e23fcb0e7522857f70efeacbd6512141d0ffe9f3d8fdd669e723ef51aae58a396c26744af2a2f16df89bd4fa19625233879eb51b5b690fb558d4af6661"}, 0x42) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00z\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000140)={'bridge_slave_1\x00', @ifru_names='bond_slave_1\x00z\x00'}) 14:31:07 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x81) 14:31:07 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x1030000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x3, 0x101, 0x5, "2d007d5feac9558512fba5412453551d427755ed7fe6fdd989c0e35c05f6be81bc610bdc76af94cdce2381e42795cf5b86c4499ce11989cf2a9ad86a05202f", 0x8}, 0x60) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0xd46) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7, 0x0, 0xffffffffffffffff, 0x8}) 14:31:07 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x81) 14:31:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2000010c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 14:31:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000000100)=0x6, 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40000, 0x0) timerfd_settime(r3, 0x1, &(0x7f0000000200)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) epoll_create(0x400) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @remote}, &(0x7f00000002c0)=0xc) 14:31:07 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x1030000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x3, 0x101, 0x5, "2d007d5feac9558512fba5412453551d427755ed7fe6fdd989c0e35c05f6be81bc610bdc76af94cdce2381e42795cf5b86c4499ce11989cf2a9ad86a05202f", 0x8}, 0x60) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0xd46) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7, 0x0, 0xffffffffffffffff, 0x8}) 14:31:07 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x81) 14:31:07 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x10643, 0x88) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='./file0\x00') syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000001340)={0x1, 0x0, [{0x80000000, 0x7, 0x2, 0x1, 0x7, 0x79a9, 0x7}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000001000000000000000ae485c2a02523c032c00"/43], 0x2b, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000200)) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f00000000c0)={0x20, "d128b773d6298d469810535bccd6108ea77a2d4b8f66b9823fd5ecb15e0a61c128ccea0b65facd53b97d814d661c432b3d22b2f4426406d52e2dad4e49e57e03ad6a69956bf4692b219f0a0dca62039e46fc33d7c3e36696a8ade4ed61b42bb1efd66509dbde49c90a85b072b3431a6328e66d16a6dc0f602ee3212f22bd6beb"}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1000000007fff, 0x401, 0xa54, 0x1, 0x68}) 14:31:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 14:31:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x280, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0x8, r1, 0x0, 0x1}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000006, 0x8013, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:31:07 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, 0x0) 14:31:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7005, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd8, r2, 0x130, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffef}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) 14:31:07 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x1030000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x3, 0x101, 0x5, "2d007d5feac9558512fba5412453551d427755ed7fe6fdd989c0e35c05f6be81bc610bdc76af94cdce2381e42795cf5b86c4499ce11989cf2a9ad86a05202f", 0x8}, 0x60) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0xd46) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7, 0x0, 0xffffffffffffffff, 0x8}) 14:31:07 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x0, "0661a43a4dc30f597f9c7674e8b3c0b1a269a8bbd139fd5c2399632a793e0fdf"}) 14:31:07 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, 0x0) 14:31:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x93, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x1, @vbi}) 14:31:07 executing program 4: r0 = epoll_create1(0x80000) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:31:07 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000041}, 0x0) setreuid(0x0, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = socket$inet(0x10, 0x800, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x8, 0xed6d6f38fba1acef, 0x0, 0x0, 0xc42, 0x8, 0x0, 0x0, 0x8, 0x18fe, 0x3, 0x10001, 0x0, 0x5, 0x9, 0x5, 0x3, 0xe8d5, 0x3947, 0x4, 0x0, 0x0, 0x7fff, 0x6, 0x6f03, 0x4, 0x0, 0x9, 0x2, 0x8, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x1, 0x4, 0x8, 0x1}, 0x0, 0x4, 0xffffffffffffff9c, 0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000100)={0xfd}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 14:31:08 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x7, 0x80000323002) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x6, 0x0, 0x3, 0x25, 0xffffffffffffffff, 0x0, [], r1, r0, 0x0, 0x1}, 0x3c) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 14:31:08 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x10643, 0x88) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='./file0\x00') syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000001340)={0x1, 0x0, [{0x80000000, 0x7, 0x2, 0x1, 0x7, 0x79a9, 0x7}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000001000000000000000ae485c2a02523c032c00"/43], 0x2b, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000200)) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f00000000c0)={0x20, "d128b773d6298d469810535bccd6108ea77a2d4b8f66b9823fd5ecb15e0a61c128ccea0b65facd53b97d814d661c432b3d22b2f4426406d52e2dad4e49e57e03ad6a69956bf4692b219f0a0dca62039e46fc33d7c3e36696a8ade4ed61b42bb1efd66509dbde49c90a85b072b3431a6328e66d16a6dc0f602ee3212f22bd6beb"}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1000000007fff, 0x401, 0xa54, 0x1, 0x68}) 14:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2100, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000000000000000000000000001e00000000000000"]) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000005c0)={0x5, 0x24a00, 0x8000, 0x101}) sendmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e23, 0x100000001, @mcast1, 0x4}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)="c9ad71094a73dc8ac6a71f75db288cc8d41084179b13591405483e8d04b4c57c46a31a3cfc7d5ddbc0640686d76e43dbfffba3bf45ffa041118191c724fbb25196c8fa98f36080ce68728935d7b6350c606b1a0df12193d4758cae19a5e75b90443125133ef14c4debcbb31e739992d716e8564c9eeb81825395ed804dd90fbfdabffd0de694edea366138db436d86002aa18c7c37ec7de9fff9c084cd55792523d945cc6940b71077070f9afc62d00f4d0903ed9a", 0xb5}, {&(0x7f0000000340)="eb03a539dcb0f5eedbac905ef192ac24796e8771ccd2a9dc0164390b363464b4bd06ec0dd698d8cc88cabeedf99d64c5c04bee73e02bd57ecda8d4e088140e56522b67d60e65c312a88c7fe465e009704b868e42d7aab3d8e300ff", 0x5b}, {&(0x7f0000000140)="4f29a6536b0fee02e136c922ddcdbf43408acbae5c636cfb3a301e0130d58ea26094295db5f63af52aed2ed81061a918d3031a50a3a97b81b4586f89fa49", 0x3e}, {&(0x7f00000003c0)="f2faf5f17e0b1fdd807d769d1a7949b58704d7cf0d7526ff99e1c3ac91d0f786b19a5006b454fb887a2946114f9ad01508f41612bc20a8387001f1f3fc278da6099bc54b44d374c2834ac8540bf6563efc57c7ff1653f80c83eabd63149b84f9cdf4a3614e027a4b2932a59cdc361e7bfedd28f7e46539773ca797237677d99c7419763f8392ca01588664d8e4b405d400ed80a6bef44ca8d6b0eccc2714e15f0aefcfa581197e12d247a95695e315ca1d506e7f9cd7b22caab9bfbdded4ac11a0db", 0xc2}, {&(0x7f00000004c0)="42a2afaacac5e0b0", 0x8}, {&(0x7f0000000500)="cbc9eb16246106c5b3fc14d0f14ef945a6348152b294dfcd7e1a6b746fd42bee8fb19f9b87e88d8fb1421b75867c5736bf28ac8b4876f7367d06e19244bd66f4889a1a6acda697e8b290018d392dd35dbbcf4365d3c13aa2453cfcffa90f2dd24716a1d7dd2398d78776cc05574f3b11268a86de37b7d2face39fc8ae65da75c0e7c24fb23fb088023ee65d6452c892ab38906e1a4feaf8950b50fd0", 0x9c}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000000680)=[{0x88, 0x10f, 0x2d, "f852fba5a4090a65c3d2d6515282f018cb2bfa12e10fd032efd3faad0473146e72ccaff5b93568cbf1d712ff69a1e3e98d5fdb4b96f02dc071b620f6a85b4dcca00757491dae7080d18b0f633df9dbec7fb10e04d117e4ef3c5ad1b5f9ecbd3ad34d7ebb02c98fb3be05f123f432de6a5d9a27ee4b"}, {0xb0, 0x109, 0x5e3, "383dc1ffdb6685c88246b7ee62f22acf1a7e0587c3830d909adb062a59cf88cdb1d46ecf4c7c6d5d28692ca7d1cefc6bc1476cd28d4b6fc2fca5cb9711d24d850660862eae6f223f2b772d2f5ab86b2b69583346144f1f9956046ea30642d888fe998b7f4f8ee2102f8b581356cbfd486a1461a1a0998c996d359f5d16d1700f7ca724d88d0bdcc096e5a687c9edf6e6fa43eea2cc96b16f5e98219625f6b3"}], 0x138}}], 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e088a499df5ce2dc0000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x0) recvmmsg(r2, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) 14:31:08 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, 0x0) 14:31:08 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='/dev/n\xdc\xd4\xec\'uu\x00,\xb6v\x11\xb99\x95\xeaj\xa2\xae\x9d\xa7\x18\x1c\nS\x87\xcb\xc0\xe0\xe9\xdf\x1a\xce\xaa\x9e\xcd\xbe\xc01\x866\x82*\x06\xca\xd7\xe6\xd0*\xf4\x82c\xbf\xf0\xf1\x9du\xde\xaf\x8f\x92\xb3\x85\xfe\xc0\x91\x10\xeb(I\xc1\xc6\xd7)J\xe2\xa5\"w\xd85\x85\xebK\xa7\a\xc4\x82*\xac\xc8\xae \x84\xc3\xff\xff\xff\xff\xcc\n\x85&7K\xbd\xac\x1bQ\x10x\a+\x8ao;~\xcb\x94w\xa1T\xef\x8b1\xff\xff\xff\x7f\x8ev\xfc7\xbbM\xae\x96\xc4\xa6\xfb\xdc1\xfc\xed]\x1c^\xae\n\xc4\x80rr\xa9\xd6\xfd\xa9\v\xc6\x90}\xbf\xa7\xda$\x8fO\xa3B\xed\xe4\x01i\x7f{\xbf\xder\xb1\xa7g-\x83\x05/\x94I?XM\xae\xa9wn\\\x8a\xa0\xe7fD\x94u>?p\xc4\xd9\x96\xd6\b\x18\xdc\xb0\xe8~\xc7G\xcd\x93\\\x96fu(\x00\xff\x05\xec\xb5C\x86\xa2Rg\x81\xb8', 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x8002) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x5, 0x0, 0x2, 0x40}) getsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="453d37b70ce970c994cb68ad2fe44fb26b243a83f4760da482ead09dd2020046ad8c6b83c4763d513d84de9d88d4f66770456e1d5b9235c5b1459b39bc58ddba2c215ce2aa95c61bcedc4d812fbfa955c59fc47a0e8fdb68ee84654cfc6bf512bfa724d464a030665c4238c885edc6c27c51dfc83a174fee42545a46fa9e337ab2258bf906c6363443687d8a6db57a1642f70315ef5965044b22eef1b84c2d6787174d92f3dfed091f44ae302f", @ANYRESHEX=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYBLOB="2272851653673ee71dd3540152fbe29a2cb588c3e9f984c9f9e3480ee967bda5beeb0ffe9efd9419f927ecc4d1894498989d7bebcebfb1b2f43011b883149e8ff307871a47cc2edb71f4ed63147f8f9355e52ce826e0559e1f6c62a4a9ba1ee4d3483f0eefaa3a14eea03e71d298cad649723fdf9741ecbc1adf85d52b8cd9c3bc5a71712e33803701df8373ed81751d7ce2fc4b70094a83e6b9ba47e38d", @ANYRESDEC=r0], 0xfffffdf2) execveat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x1000) 14:31:08 executing program 3: r0 = socket(0x15, 0x3, 0x0) getpeername(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000080)=0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockSx\xc7\\/') sendfile(r2, r2, 0x0, 0x80000001) 14:31:08 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x1, 0x0) finit_module(r0, &(0x7f0000000040)='}\x00N\x06\x98\';g\xc6\x04s\x0e\xc5\xe5\xe6zU\xfc{+\a\x01\x80\x00\x00\xd4\x96T\x17+\x1e\x8f\xa9\xd8k[\x9br8%\"\x10\x8a\x10y\xb9h\xbbx\x99\xbb.\xfc\xca\x0e\x00Oe$\x9c\xc3(P\x00', 0x3) r1 = memfd_create(&(0x7f00000001c0)='}\x00N\x06\x98\';g\xc6\x04s\x0e\xc5\xe5\xe6zU\xfc{+\a\x01\x80\x00\x00\xd4\x96T\x17+\x1e\x8f\xa9\xd8k[\x9br8%\"\x10\x8a\x10y\xb9h\xbbx\x99\xbb.\xfc\xca\x0e\x00Oe$\x9c\xc3(P\x00'/74, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, 0x0}, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./bus\x00', &(0x7f0000000340)=ANY=[], &(0x7f0000001ffc), 0x40000000001400) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x20) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)) 14:31:08 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)) 14:31:08 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x105) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) socket$kcm(0x29, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) gettid() perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x10, 0xd, 0x10) 14:31:08 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x10643, 0x88) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='./file0\x00') syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000001340)={0x1, 0x0, [{0x80000000, 0x7, 0x2, 0x1, 0x7, 0x79a9, 0x7}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000001000000000000000ae485c2a02523c032c00"/43], 0x2b, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000200)) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f00000000c0)={0x20, "d128b773d6298d469810535bccd6108ea77a2d4b8f66b9823fd5ecb15e0a61c128ccea0b65facd53b97d814d661c432b3d22b2f4426406d52e2dad4e49e57e03ad6a69956bf4692b219f0a0dca62039e46fc33d7c3e36696a8ade4ed61b42bb1efd66509dbde49c90a85b072b3431a6328e66d16a6dc0f602ee3212f22bd6beb"}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1000000007fff, 0x401, 0xa54, 0x1, 0x68}) 14:31:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000400000004000300040002000000000000000000"], 0x1c}}, 0x0) 14:31:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r0, 0x127c, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1ac, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1ac}}, 0x40) 14:31:08 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)) 14:31:08 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2d1, 0x800) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/87, 0x57}], 0x1) 14:31:08 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)) 14:31:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101100) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x3e6b7ee32351e7a5, 0x1, {0xffffffff, 0x8, 0x40, 0x1c}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) close(r2) 14:31:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000380)="04000000a5f5f8be196e24007fda8fa3bf22d838537460aca6602a0d45296533f8f1eeefeed3aff2b75d86b6d827dc63567f415683a82d75cc272b8ca0e832859ca1705270f05baf", 0x48}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001600)=""/182, 0xb6}], 0x1}, 0x0) 14:31:09 executing program 2: r0 = socket(0x0, 0x82005, 0x1f) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000001740)={0x9, &(0x7f0000000100)=""/116, &(0x7f0000001640)=[{0x2129, 0x1000, 0x1000, &(0x7f0000000180)=""/4096}, {0x2, 0xd6, 0x6c, &(0x7f0000001180)=""/214}, {0x8, 0x62, 0x20, &(0x7f0000001280)=""/98}, {0x200, 0x97, 0x9, &(0x7f0000001300)=""/151}, {0x2, 0x0, 0x363, &(0x7f00000013c0)}, {0x7, 0xb8, 0x10000, &(0x7f0000001400)=""/184}, {0x8, 0x9c, 0xfff, &(0x7f00000014c0)=""/156}, {0x746, 0xe, 0x400, &(0x7f0000001580)=""/14}, {0x5, 0x55, 0x3, &(0x7f00000015c0)=""/85}]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x140) write$tun(r2, &(0x7f0000000080)={@void, @void, @eth={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], {@can={0xc, {{0x1, 0x100, 0x80000000, 0x7}, 0x0, 0x2, 0x0, 0x0, "58593f556d26e63d"}}}}}, 0x1e) ioctl$KVM_SMI(r2, 0xaeb7) 14:31:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = dup2(r1, r2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000080)={{0x0, 0x5, 0xd13, 0x5, 0x1614, 0x1}, 0x10000}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000200)) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0], 0x2b) 14:31:09 executing program 0 (fault-call:1 fault-nth:0): mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f0000000140)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000180)={0x4, [0x400, 0x100000000, 0x6, 0x0]}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0)=0x7fff, 0x4) 14:31:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000780)='/dev/snd/controlC#\x00', 0xdd, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0x4}, 0x0, [], {0x0, 0x1c9c380}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x214000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x80000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @multicast1}, 0x4e22, 0x3, 0x4e20, 0x7, 0xa, 0x20, 0xa0, 0xff, r2, r3}, {0x4, 0x3, 0x10001, 0x7, 0x9, 0x9a0c, 0x1, 0x643}, {0x7, 0x0, 0xf, 0x9}, 0xffffffffffffffff, 0x6e6bc0, 0x0, 0x0, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in, 0x3505, 0x3, 0x3, 0x1, 0xc7, 0x800, 0x7}}, 0xe8) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x401, 0x317f}, &(0x7f0000000080)=0x8) 14:31:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r2, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) sendfile(r1, r1, 0x0, 0x4) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000180)={0x81, 0x0, [0xffffffff, 0x0, 0x9, 0xad]}) 14:31:09 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@umask={'umask', 0x3d, 0x5000000000000}}]}) 14:31:09 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r0) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00020020004d634700f8ffa07b9c8df479f3c6df0000002300000000f9fffff0000085"]}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 14:31:09 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001400)={0xffffffffffff8000, 0x1000, 0x8000, 0x7f, 0x401, 0x9, 0x8, 0x6, 0x0}, &(0x7f0000001440)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001480)={r1, 0x100000001, 0x10}, 0xc) r2 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000001380)={'bond_slave_1\x00', {0x2, 0x4e22, @empty}}) syz_read_part_table(0x9, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="f73d5018f1da6eb0f0830420c858950219fd22ada214a91155580434068b6c9c1d8452e39eb1759b028779a90f80dde8c632e2ba85c76eefd105c605b59feebda60e37a27378b960893b7bb98d11eb412c3f9b3c8921b1732fce28291fc66567d0210a6737d2aefa100bde823a9cc80ad26adc5f87cf74411a8015080d1ac2fbd2fd2f8af139a156", 0x88, 0x3287}, {&(0x7f0000000340)="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", 0x1000, 0x4}]) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4401, 0x0) mknodat(r3, &(0x7f00000000c0)='./file0\x00', 0x1, 0x8) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001340)) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f6105000a6000001f0000000000010008000100ffffff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/186, 0x1b76}) [ 206.900821][ T26] audit: type=1804 audit(1561732269.509:36): pid=9329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir034774956/syzkaller.ASRtwx/25/bus" dev="sda1" ino=16611 res=1 [ 206.944786][ T9321] hfs: umask requires a value [ 206.952603][ T9321] hfs: unable to parse mount options 14:31:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = getpid() getpriority(0x0, r0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="bbe634b03c00163de8c829d7b5089d078a479d9038dfe1203681eaa0c6abdf908237f1ba67b68f78c1d52da3815e"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 207.020693][ T26] audit: type=1804 audit(1561732269.619:37): pid=9329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir034774956/syzkaller.ASRtwx/25/bus" dev="sda1" ino=16611 res=1 14:31:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001c40)={&(0x7f0000000600)=@sco={0x1f, {0x0, 0x20, 0x1000, 0x5, 0x3, 0x3}}, 0x80, 0x0}, 0x1) r2 = socket$kcm(0x29, 0x7, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x3caf7f6c848b1477) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={r3, r4, 0x1a, 0x2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x8d36f51e7408a4b6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000400)={r2}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)={0xf4, r7, 0x30, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf6d1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="fb258a89386f8c9cc08e4610f1a188ea"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x11}, 0x40000) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xe378) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000680)=0xaf6) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000340)) openat$cgroup_procs(r3, &(0x7f0000000800)='cgroup.procs\x00O2\xe2g\xd7\xd3A\xd2*K\x16\xcd\xd2\xaahh5q\xaf^\xea\xc1\xa3=@W6\xb5j\x13&\xcc\xf4\xa6+k\x91\x95\xad\xf8\xdc)\xd4k\xb6\xf38\x98\x92\xc0\xde\x13\xcd\xff\x01\xf5', 0x2, 0x0) msgget$private(0x0, 0x8) socketpair(0x1, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000580)={r5, 0x0, 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000300)='gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/116, 0x74}, {&(0x7f0000000100)=""/113, 0x71}], 0x2, &(0x7f0000000240)=""/106, 0x6a}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001cc0)={&(0x7f0000001c80)='./file0\x00', 0x0, 0x18}, 0x10) 14:31:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797c30a8c9726f0ce1d00ac8ab76c29efaaa5b45e89ae6b52297a503c1df99a3640375fe6dbe4815cbf04e49e8bf5bfa5dd29ec0cd0d27523ef6f5673136643cfa20ad47593991d56dc6622b801b6b7877aadd317c466472b09f4bfa696ec7f235efd9a5a77734f8f619ff3f34306056f589224b5f0f332ba21345c9a60811f1e2cebd701cc32fe97c01e31ff5c87d07cbbff85c4a27ea14346761fba834001d729c94441bc7dd8143d7a51c27f8"], 0xaf) r1 = memfd_create(&(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46800000000000000000aab40003003e000039a594349c1fd83d000000000000000000000000000000000000000000000000203800"], 0x38) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x2100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000680)) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x1800, {0x0, 0x4, 0x8}, 0x14c, r3, r4, 0x94, 0x81, 0x6, 0x20, 0x1, 0x8, 0x9, 0x9, 0x1f, 0x3, 0x9, 0xffffffff80000000, 0x6, 0x5, 0x127}}, 0xa0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000640)) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000140)=""/115) epoll_pwait(r2, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x3, &(0x7f00000005c0)={0xdfe}, 0x8) 14:31:10 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5d01020005ea0500bfb37ec1978d2db80bf5ce93a283ef710843cf4d474e7663ab64e0ff1a78aee904b07f0f320caf6bd95f23975b8c52635e664b53f4ce2537e95f82b65643c0d172c31d0b04a2c7d865ca62400cc5686e769967a7b1dbf56aab72669abbb5e2b813417642c870420341f231ce41b88e0295e35a53cfa14e100282fa37301ec9fa6462a5073f81a8f2fba37f706cb70836116fb128acc2bd031450aa4a919c6713c121d653bc0f064d000b24160da590763416af5034"], &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x7}, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, 0x0, 0x0) 14:31:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000240)=0xfff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000000)=""/138, 0x8a, 0x40, &(0x7f0000000100)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x16, "38f7c5fb8f24c994ba1f5e956b27c1e2d0988159caac"}, &(0x7f00000001c0)=0x1e) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) connect$rose(r0, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x4, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) 14:31:10 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x802, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f00000001c0)='vboxnet1\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x3, &(0x7f0000000140)='%@\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xffffff1e, &(0x7f0000000040)='vboxnet1\x00', 0xffffffffffffffff}, 0x30) migrate_pages(r3, 0x4, &(0x7f0000000180)=0x1000, &(0x7f00000000c0)=0x3) 14:31:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080), 0x4) [ 207.469071][ T9368] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 14:31:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x507, 0x80080, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x140, 0x20) r1 = semget(0x1, 0x4, 0x4) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000000c0)=""/145) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000180)=0x91f8) timer_delete(0x0) 14:31:10 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0x4207, r0) migrate_pages(0x0, 0x9, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000000)=0x84) r1 = getpgrp(0x0) ptrace$setregs(0xf, r1, 0x3df, &(0x7f00000000c0)="031208b52bdf9006d6b4733286b8132475e51e0b0835203f8a65fbf8be0f138b74299519015b893e9babb923327a1a41a4846f00537696214148f360e65af7710384560b63b013c973fc19910fdf83dd80afdeb2fdf21f447cec5cb5d41cfbc0c00dfa82ca14e1725c68c2202f70cdcc842cd88460d48eb15f56d23b1c468a28437f16dfe9e27079c991e45e7371978a116cb9f59e488db69d2f08") openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) 14:31:10 executing program 5: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000080)={0x38, 0x7fffffff, 0x9, 0x0, 0x3}) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0xf, 0xffffffffffffffe7, 0x20}) socket$inet_udplite(0x2, 0x2, 0x88) gettid() r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x4000, 0x0) accept4$tipc(r0, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10037, 0x0) 14:31:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000001c0)=""/137, 0x89) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0xffffffa8, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="14400000130049b2c71f05f0192e1b2686fd0010"], 0x14}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x7, 0x400) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) getrandom(&(0x7f00000000c0)=""/184, 0xb8, 0x3) 14:31:10 executing program 5: r0 = socket(0x1e, 0x5, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000080)) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0x1, 0x4) 14:31:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001c40)={&(0x7f0000000600)=@sco={0x1f, {0x0, 0x20, 0x1000, 0x5, 0x3, 0x3}}, 0x80, 0x0}, 0x1) r2 = socket$kcm(0x29, 0x7, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x3caf7f6c848b1477) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={r3, r4, 0x1a, 0x2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x8d36f51e7408a4b6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000400)={r2}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)={0xf4, r7, 0x30, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf6d1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="fb258a89386f8c9cc08e4610f1a188ea"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x11}, 0x40000) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xe378) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000680)=0xaf6) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000340)) openat$cgroup_procs(r3, &(0x7f0000000800)='cgroup.procs\x00O2\xe2g\xd7\xd3A\xd2*K\x16\xcd\xd2\xaahh5q\xaf^\xea\xc1\xa3=@W6\xb5j\x13&\xcc\xf4\xa6+k\x91\x95\xad\xf8\xdc)\xd4k\xb6\xf38\x98\x92\xc0\xde\x13\xcd\xff\x01\xf5', 0x2, 0x0) msgget$private(0x0, 0x8) socketpair(0x1, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000580)={r5, 0x0, 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000300)='gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/116, 0x74}, {&(0x7f0000000100)=""/113, 0x71}], 0x2, &(0x7f0000000240)=""/106, 0x6a}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001cc0)={&(0x7f0000001c80)='./file0\x00', 0x0, 0x18}, 0x10) 14:31:10 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20040, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x1, 0x9}, 'port1\x00', 0xd9, 0x24, 0x50f, 0x7, 0x6a7, 0x9, 0x80, 0x0, 0x4, 0x5}) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x5, 0xe, 0x3, 0x1, "736f64290c360592ea1463ed66bde5a485172eee2b7bebef9d1ceb37305b3ebc"}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)=""/208) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200040, 0x0) getsockopt(r1, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe) 14:31:10 executing program 2: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="776c07d9e60fa5e0218590bbbceeb39c54255687e5e749ad8e58f078caf2d8ac62dda75eaaeb66ba", 0x28, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="e63d519b7e2bfaf216fc3bce53f9b2f5e71ba4fbe26de5e786578f", 0x1b, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="3421328cfc6152d1270895e07c8f0dcf11947f99055a4d16c85ccdd7e5db23c3243140ba5287dd98e78c916590e24bf173a697d08ee54c25116434f00eb53b4273709da1c37921279dbefef087bc698f782d1d9bb7c0c0a75498691837955ee1bdb687d278cca9412a73268742e183323bd589a7178e99c1d8eb35f398f089267d1aec83f48504182f222a73ac9a6ec697d5357735b009750ac68f88cc87387faa108e1d01c57fa30c8d44b6907ad73f8bc9f4a74215d75c200620e4a30562c63c11279c7f9b52b1434150f24e81d0e0100f37941cff3e988ae58b71793623108bc06e511c704fc01c68ff536717ae3fac40ae8c70279805013f8c63a3cafb91e2f30559a3ab38f5ad3743b6cc1109cab69f052194aa46513f188591720ce0685c191dc80892177ee4e4f525387c57150dd3bb2dce5cce0b470f56016a9dc4a72b7ba8ff344aaec10f5340199c620fde4079ffefe0d90db822aed3088dd52b7092f760393a4cd4a05ff625eafda54b693c3a2df62fb0d551e28da691e08fb71dcbd4c8458961298415bcec8cbeb4224fd876717ef30e746239344c4e3b427148115f01680996165978a2b85448696f55a7807e3441d1af7dcb2773eaf88680b1ca91a0e0c666abea3e297478a7bca58fef1c48a7b331a59f15fc3889d8ed67b0f34507e33be5086610f6ec655889dc033211512a0d0b24ec1541bf86394f615ccd0530275663ff4567dee7ea0e8e30b67466d0c08124dfcbd503e52fd1060de00e139eac98c9b8673ea3f1cd9f8df31dbaf79749c2faa914bab337efd82e6372ba09b62912b5e2269b418537a2dadac4c3afae32c737d24932d81363d240c144007305fc5032ab35c0b88e4f989ba43c051290659488629cfc2cce0bc621686f9b7cf57f7e0d49bddd74f236742b802bc462a5562bd6873be94aadfa41faf796c0751834f7153512213824d40aa5d2ea762ffbb929ca3d6af1e1bbf0e9a74b2d0b2f53f700eb13daf1f2aeb5cb7cb8bc875339b76e5f2784d6731c0c6931e323a9dba03c2db74ad5c23f6fe52347b4ff8529bc3d94455a122c9f7fb9ed91088614c02e52f08dae317959f85000118eed25c2ad723c2ebf204b88c38aef70546dc79c02505cd4d5220c25f534b1a2e61df045a8bbacd661424cca146b03c29e7ede2949b4b912bbc57cb9069f06866d10b368952750abbbe46527a528029e6cbdb7c90852ddff2c7f80768edf75db0b78e3059499a69684ea4d4549015c7804005622da99f8ac074680f25207871e36764357a9c3dc4c1891cc33765dd439d2aca76c61d9a1da98978e29634a5c50d9370fc064f90e05cd58c0f440b2a9361565e1d6683506fd6a9d6017ccb89535118768382583a8d63cf56797838e44839983904f99c31898e33d41c300dbc18b80bb9a1a59934ba11a830a0e8eab27958fc55e8791c6d3aa9ed3b5e5f3c7225ce6b00793f47023a00a7958ec43f0d681c2587ec5a273d8e819fd49bf006a47950043891043b5820273eb1f45aece211853da62f829e3a0b43c713839306df4dfc6d08f2f5357bfddfed0063b4040ee68e23b16e390eb8a50f023c34c11b3b73354e02388898a77bcca018266a660e582bc1a8c82b22c635efec38d3f13e98e4f96bff8ee6c9d93a1c0c1f9b8e12a35eb91f17ff981bc79bf72b3d2516b1937aefd965b559f29117323cb6fa28d358b1e94d9aa15bcb52cb93a8d104f44d84e4e731b77713cfdbe689967ca2f2392dafea5ac035db8a390f293196a59cef8bac5ae5de635a6c499a0d3cc87eebd41d5b9224131b24f50a880b43bbb2fe39950fa7f05f45941bb90111490b570d5dd6f6e8af2df5b8af55b367afc6b06a20f6d8f3d49acb77d11d2006cef7166cc699b2ab8a91f294d716dccd8352b8e2ad215d518d9031f35bd28fbc66911b7f21dfefd66db91be8243e46d0e772aff8b40517d5507fec356cc1a49713cac86d700240ca01c7c26d8e55e4ddfd727789a5702cca0ad60343e5e03c5a04a8ea2aa16ab2ccd74e841a226af4f663c7b0057e8b0a3fb44591521d26735a4d8da787a6eb7a36cb45f63a87d283ef3a341fd820211969778df3faf634bb1a488d35951a051534fc93d520b34a9c5af1a5a1c36aab11175e804ad2195efa8835f4ce0b7a2318d7156ca480f489e313762f6ea381a92aff0320195ac5d5576d87530fce18dcf665f60dc5d8f47b8fbaf75a781296a1280f5f22b04de33cb972ce194ef95e7920713cd99467b96a9b63eadb271418ef51ce652c478bd9812874fe244b9395268a59b766095e60967c7ce7c4e057f157ae5ad6e6e862ea5e3efe766646df062c213d6d3cda1362fb43347bafcacf11e9624502a2dc0dc5ae8d139fe1cd646bc7056a603a58918df123f37d984be0f9ff672fd5da43b986103ad206d78bc41465092df1127e900ab2358586725eb2b32a10c848f3de8ee1f3af3407609e85e6885cdb023fb916b12c14a7431c7e643dfefe81247b7aaef9fd56986a9d33b466c964202f4e2856a9a54625c56b1b8f9ee512e23cdac697120bcc1fca6058320c33927889b47bd4bd8179004e9c574d530db4281d6d2185b4db0526379a4ca140369b82cf850e4a86e255eb0973b62e750ad4164fa03400a14367d83c59c70b31747185d180513c86619c7c30a1127528a4ce7ab90d0a250771a7c5784ec23e2ee8305d88cc9f97b8adc5eeb536d077c5df2ff5d828b4bb2092f2123b921c9168c494ecd6f537a314926c007648d47a85c92882fa923db4740dbd9a9489177dc0e9d5d4d8e1b267f7dcf12254a6c04fc92c3a69addd57db61bf5949505eefcec4f3e422900b615ce4c6d19cb67eea4406135267a105839f06fd7629503d472fdee0cbd5dfa895ad09eee3ba602aa2a24f70f92865b0a0358d1cff83a36ce2c26b192bde3833154e79a5fb0653ea38785315ad09f67dbf720968abb18d743161526832b0cbf28dd4c04125f6dbd96db75c514dea031a671799716a8befd78f20519de1e982f421289a9466de079b0d58b46c6384b5eaeb1711edcf23cf406f3b522f0ac4887ee5fe90872c9f1ff05158ef56f78f80391a72c4621093f7f4302ef0f6406cdf7c906e15cbf6ecfd62b62570ca830a192e7101244d176a24c1ec69910022dfe8f3f09e4ae07aa55f84e118c56f44acbbc144acc636cb7798ab75c66bea69979677f0bac6b4e3d4f91b2df1b82738f6c56c19270b61ea618e73d3560b0b7db29209a701902af0f3c19c1e412f461091a013622bcd44c0ea81ebeeb71758aeea3ad450baf7b2a28606022f95ec7be164d206c1f74218e9f266f2701ef0bff0bf49bf9470ae2e1feeddfbe86f6050e9673c469187c216e990940f8dc470c0716d383b7100ccdfa72ff70b672e1564702ec4499b333466b4313e5fdd099c46d4ed4931cf98a88aee0db0169db23906472821a9f49ad995bd64396ca1a18f8ae9b7148e7391551a5d2a17be22b539c51c900d037d31b18da43336b46df799f250648a7a6b0762c0b9481b4747051e6f8adbecf318f80ff2b5f2e421c30ff105cccd794b58fd4a9c1570ae79234b959be031c05b23115dc8c71f6705ac86c65d141fec0d0f2dc9777260ba62ee691f238e6854dfbe1b1f4dc5857cd909ef2af51ae983528b59f8ce672581422bb7d351b24cc792bfc26a40fbf2e4e5c0f499d0ae71703363a6be13b59061413676224317a1c4dd5e9b6e2457602c152bc7402c26b90fd1e39b76b5d149cb46b1dd4579e8e72dd870fe2dcc635a9cd9cdc2373132a851d98804d92f6d082b76d8302f4950db6af8a3d901444c6b71e177e02a7bc7131abf8ec4dc0f9c893d97140e02dd74fcd18ba60d12cfa64d0196ee74431bbe9f843e3c17d6186bbbde441d1253fd87064f65917ce531e478988a7299241924034ac2f1b97f3c91c5e3457ab266e8954cf693be2d6f5b301d74de981431e608bfbe60c948ed54a5c4722d2b2d5149573d3e6d1e337ad0d1a72296cc8f794203776c457df90b99e3151a5de1df4e6f91c6bad80f4190c4360fd1071897a24cf958c4b84d86774e15f50e02e7892bc2d773dd896a6f18a885340444a74171a005b9ab6bdeeeb65f1818fc3a564b0d60cdc6dc61fda0e037906325a9fdc935e45423bb8e8368a0c052695ccc7fba4e28a604bf13c0da1db311c40a9b95d8e01ff89a8aff6941f711331a676a40d83113d2f359bc4750ebb5902098cb6b84ce843aad28429c62ecc9ef9d4868b4f3e8b33a72d92f61707e8a59aa0bab4da96938eac0381efe3a07c33f949f264cabaf7b4155bd4f5dcb4f3c90cb3284e70a3d40afa9cb7a350337cc8547cba783d1e95e7615c32ba27ac69187ec78e014c51fa1bde1a7a97480f42428ecee69abeafef41de06a853d7debb18cc736dd6de2d51b3d1b0203c549eda644d478f442be33828ec9b3f7d9ab4f4e5d8cfaba89add63fe2c370ecb723d69b093f96f2adc674f0086a996986fe3c8bd484f206198130284a512957cbf67f476d21a55161d12af8312bb67b40edb9acc3374f2dc1099afc9a164812ca8efdc34383153101c82c07b1bd67e99ac7665e715f3f8331910467cce2c53d57be16bd0f6b675a98a0fea76b6885a930ba2f40148c67063afc251b6b9c5c61244aafdb927510e3db6ce2ba0445c8ebe7ff8e443eb18607166727668e5c154c1429caebb5ce524682f9e7a23d8135617747c2ee0986eeaa1bd6ed97ee0a43ff437893324d562095f268c2a6b80d47391659b2d8acb16750f2d004130768a36c3ebcba7d87701cb18fd4db6a5823aec02134952db3b9b3111884943c423d2a7d40c6fff502dfaa25d7eaf73d6d21209f2021f4b8322bc663722708787764a0076282981f90fee2e3e567f0d1eef52928a95ccaa5573e28cdf9041e144105e403f1c83bdfa1c13a36a6eccc6260779fa271e327730757c7bc82736821c16d2946c851167e777d9995de4ef1d22ea954c2ee37f5b71025056523de9552cb26e71901e18a71a97158e6c07914cb201aa02d3b420db1af9d00b6bccb8ceb549f45222def00c16e961bc6ef477afa69e8085cad0fef6b0c5e99cddb418e225f65c3c1d46401b27b41ffa39df49a281ab739b57fb202fcdc59017e3f6b91ad66e01c45632e2ce27d3bd7b40ca24b4578c4b7f1278df95b48ba04f3cbbd258b14239dd3d369012a657f5146e2f1d31a421568ccf8175877e18bbfbefaf79ca52f14ca951014561da51095725e611b1668e1e9ed755e4424e6d7cc50c6ba732decf108fe6297030f89c0227b7c2c96acde050dbdaf4116895cac8bc3d48d2cbf25e15456c6587e20b2ae4a7572f773709c5ad6b044f4dcfb037973b3170e674c2357f110c95d8f52d8c58677464ec6d68e71a23806cb9e4da8f89f19e05b65bee1783d7aac39155144c4de027ed8d34ea8cc78dff9944d82209e295d67f3af47dd2f15601ab3bceec673a9227ed9f8f98ad50f047bf3a4264ee2582a9fc31005c467286e001f9d9561ed3cecdb2215a5f32fdc0444f1725b93f342fe1b2408d9918e00cc2af269af29aaf087fda36f630c4995152ba6470aa154297d1dd089c1248604ac359b4995de0211b227bd9e44a2764de0fec2fcf2df1c6198425284228f1c4e28aa3fdbcb94f3995c25a224db519bc13a2307b4b6b93cd13b001068e8d9f8824e749f46195906d253aecbca99d056707478cb00a05c8911cc9c8b7ffad54c523932dd146de9f65d592b17d056414c80aa7d8402d68101937f8b645317dc6275a", 0x1000, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000013c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:'}) 14:31:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget(0x2, 0xe570179fd2af9696, 0x0) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000140)=0xbe0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) sendmmsg$sock(r2, &(0x7f0000007ac0)=[{{&(0x7f00000041c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="e40888b60a36e07592f95b1060e190f7"}}}, 0x80, 0x0}}], 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) socket$inet(0x2, 0x0, 0x9) 14:31:10 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000029a124c4e275b104de0000003600000073f1dadbe1f6055adb371657b333ebe42adbbaebf2964581507bc1364fd9f5cc3a3a63ed5751790ad0c7f186aa4ce88e7b38613d3474bac5bc857829388d503b8bdd08c0c1ea78be9e5559bd764ce7f6dd75b7a5ee44e1f06dc0faff0b996b28d2c13240252937e7077a8ef138bf89f5b2debc4771998a5f02e6621c26e2ae029abdda0afb956061560a31ff6c79acd946f13d156ae4611f7b11e23c57a0465a791790973461c1000000"], 0x18}, 0x0) 14:31:10 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000000c0)="957206c4e848e2de78a5b10da20c57cd0253f8af81e0e0a86176f205987c288e9d8f4afc343ed62e60feee7a0d47ffd3ef219420e2e07871001708", 0x3b) unlink(&(0x7f0000001080)='./file0\x00') syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x101000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0xd1be) write$nbd(r1, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1010) personality(0x500000a) 14:31:10 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = accept(r1, &(0x7f0000000000)=@isdn, &(0x7f0000000140)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x2ee, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0)="4e2735d8c32970e06abe8faddb54d6dcd560404c3bf8e5a121b1e013dc521b20722ca8d15f9c402b1066e9206fd753f1457f8ad65a10958d49bc3241a6658f9c80f9558e9a7e65bc336af9a942bfbaf61f42be25ae5b01bfb98e976cc6ad324dd098eb61bfc194155d93df", 0x6b, 0xff}, {&(0x7f0000000340)="c664002387455e271e3616c3ce45cbf126aeca3e9b", 0x15, 0xb1}], 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB='umask=0x0000000000000006,grpquota,hash,smackfstransmute=/dew/loop#\x00,hash,hash,euid>', @ANYRESDEC=r3, @ANYBLOB=',appraise_type=imasig,\x00']) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f00000000c0)=0xd1d6, &(0x7f0000000100)=0x4) getegid() ioctl$BLKTRACESTART(r0, 0x1274, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000200)=""/68, &(0x7f0000000080)=0x44) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 14:31:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}, [], {0x95, 0x48000000}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffffffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x3, 0x0) gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x100000000000000, @loopback}], 0x1c) 14:31:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80302, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x3, 0x100000001}, {0x9, 0x5}]}, 0x14, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1000101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) write$cgroup_type(r1, 0x0, 0xfff8) 14:31:10 executing program 0: migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="f0000000100000000000000000000000ff02000000000000000000000000000197c43c82bb2e58155057599a31ce73a500"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000200"/156], 0xf0}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x800000015) 14:31:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x3}}, 0x20) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)) socket$tipc(0x1e, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x0, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x7, 0x100000000, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x24, &(0x7f00000007c0)={'filter\x00', 0x4}, 0x68) 14:31:10 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x80000) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000300)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="f77ae31ab64b"], 0x1200e) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/.elf\x00', 0x56303f, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40) 14:31:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x20000000000000b0, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000000080)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x1000000000000000}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1a}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x7f, 0x1, 0x100000000, 0x0, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r3, 0x3}, 0x8) 14:31:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x109000, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0xfffffffffffffffd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100000000000200, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/129, 0x81, &(0x7f00000000c0)=""/24, 0x1, 0x5}}, 0x68) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) [ 208.471146][ T9458] IPVS: ftp: loaded support on port[0] = 21 [ 208.488205][ T9470] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:31:11 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0x3}) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000080)) 14:31:11 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e8bcfec7be070") mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 14:31:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xffffffffffffffa6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80900, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000001140)={0x0, 0x200, 0x0, [], 0x0}) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:31:11 executing program 3: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0xe, "088b75eec6e12a3e"}, 0xa, 0x3) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x142, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4d2e02, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x7) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000180)={0x20, 0x0, 0x6, {0xe68, 0x0, 0x8, 0x9}}, 0x20) ioctl$TIOCSETD(r0, 0x8926, &(0x7f00000001c0)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000200)) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x9, &(0x7f0000000300)=[{0x6, 0xffffffffffff5055}, {0x5, 0x8}, {0x193, 0x6}, {0x4, 0x9dee}, {0xffffffffffff7fff, 0x80000000}, {0x4, 0xfffffffffffffffa}, {0xe8e, 0x100}, {0x5, 0xad0}, {0x1f, 0x3}]}) 14:31:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr="000000000000008800"}}, 0x24) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000e80)="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", 0x573, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) accept4$bt_l2cap(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80800) sendmsg$tipc(r1, &(0x7f0000000300)={0x0, 0x4, 0x0}, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000001c0), 0xfde8) 14:31:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000040)="c0dca5055e0bcfec7be070") fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000004a00)=0x0) r7 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004a40)=0x0) sendmsg$netlink(r5, &(0x7f0000004b80)={&(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200}, 0xc, &(0x7f00000049c0)=[{&(0x7f0000004bc0)=ANY=[@ANYBLOB="3c4600001d00000228bd7000fcdbdf2540132c00000028ccd3d0438e2283283711b09dd1b9c500aa9fbf6e27089eed2a3d7b1cc919326a3c33dc232127dbdd76f412720c7b7697246bf98a46c1275c4c67ab8109235a6947ba79a4b9d4505580cfbbbb383bc6ac5ac5611b", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"/13360], 0x463c}], 0x1, &(0x7f0000004a80)=[@rights={{0x20, 0x1, 0x1, [r0, r4, r3, r4]}}, @rights={{0x20, 0x1, 0x1, [r3, r4, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {r6, r1, r2}}}, @rights={{0x34, 0x1, 0x1, [r0, r3, r3, r3, r0, r3, r0, r4, r4]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r2}}}, @cred={{0x1c, 0x1, 0x2, {r8, r1, r2}}}], 0xd8, 0x4044000}, 0x0) sendmmsg(r4, &(0x7f0000003d40), 0x40000000000008b, 0x0) connect(r4, &(0x7f0000000040)=@nl=@unspec, 0x80) r9 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x40, 0x2) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r9, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x2710}, 0x10) r10 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x1f, 0x1, 0x0, 0x0, 0x7fffffff, 0x200, 0x2, 0x9, 0x5, 0x101, 0x5347, 0x9, 0x7f, 0x9, 0x37, 0x9, 0x1f, 0x31b3, 0x400, 0x5, 0x4, 0x5, 0x8, 0x1ff, 0x400, 0x8000, 0xff, 0x2, 0xaf6c, 0x1, 0x0, 0x3, 0x8, 0x5a, 0x401, 0x0, 0x1ff, 0x7, @perf_config_ext={0x4a8d, 0x1ff}, 0x800, 0x80000000, 0x6, 0x6, 0x7, 0x0, 0x40}, r10, 0xb, r9, 0x0) getpeername$tipc(r9, &(0x7f00000002c0)=@name, &(0x7f0000000300)=0x10) chown(&(0x7f0000000000)='./file0\x00', r1, 0x0) unshare(0x8000400) getsockopt$sock_cred(r0, 0x1, 0x3c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 14:31:11 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2002, 0x0) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x80) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000), 0x800) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7, 0x7f, 0x6, 0x100, 0x0, 0x5, 0x82000, 0x4, 0x5, 0x100000001, 0x1ff, 0x8001, 0x5, 0x1, 0x0, 0x8, 0x1, 0x1e128faf, 0x100, 0x9, 0x1, 0x4, 0x1, 0x1, 0x7f, 0x1ff, 0x6, 0x3, 0x0, 0x3, 0x3, 0x3, 0x4, 0x1, 0x5, 0x3, 0x0, 0x12, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x23b22, 0x1, 0x9, 0xf, 0x8, 0x8, 0x6}, r3, 0x2, r2, 0x1) migrate_pages(0x0, 0x7, &(0x7f0000000280)=0x7fffffff, &(0x7f0000000240)=0x81) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0x4707}) 14:31:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) umount2(&(0x7f0000000000)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) [ 209.046357][ T9499] sp0: Synchronizing with TNC [ 209.271095][ T9458] IPVS: ftp: loaded support on port[0] = 21 [ 209.295777][ T9507] sp0: Synchronizing with TNC 14:31:13 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x109000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x2a, 0x1, 0x0, 0x0, {0x2004}, [@nested={0x8, 0x9, [@generic="c9"]}]}, 0x1c}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x74, 0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x800, 0x4, 0x6}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x10000, 0x8d3}, 0x17) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 14:31:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) io_setup(0x8, &(0x7f0000000100)=0x0) io_destroy(r1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='/dev/uinput\x00'], 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000280)=[&(0x7f00000001c0)='=']) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x7fffffff, 0x8201, 0xeab6, 0x8000, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r2, 0xffffffffffffff80, 0x7f, 0x9, 0x5, 0x7}, &(0x7f0000000300)=0x14) 14:31:13 executing program 2: socket$kcm(0x29, 0x5, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200240, 0xa2) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x62c0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0xfffffffffffffd09) 14:31:13 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) migrate_pages(r0, 0x4, &(0x7f0000000180)=0x1f, &(0x7f0000000200)=0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1, 0x8887, 0x3, 0x0, 0x3, 0x3e, 0x5c, 0x2a7, 0x40, 0x29c, 0x67, 0x3, 0x38, 0x2, 0x551, 0x100000000, 0x10001}, [{0x6474e551, 0x8, 0x81, 0x81, 0x5, 0x6, 0x1f, 0x6}], "cfe7818d29696a0be79d343d154c9ad0b28968009eac7874132ac85cd875fa988a94d0510a1b806250741608522a2587ebdd60f95bdc2c5ba307", [[], [], [], [], []]}, 0x5b2) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20800, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000080)={0x2, r3}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) 14:31:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r0, 0x0, 0xca489e34eeaef53e, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x2000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) 14:31:13 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) 14:31:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0}, 0x28) 14:31:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xb8, "6d98fcb1eb24cbaa82c037100ad9f1ed01ab67259997f57f7799836403ad04b145c5f215319bb0cebe7c2968c9e064e5a7da55e6170560c902daf55184511217fd388d057ec38e7090ecbeeaa0c83fd7decb88630afd3caa861d97b68612833563d8b7dbd84e6fa5347a27bee399485c147b1e908e10fae53d44dbc0002185b169d5a883495caefb696de4e4ee055f5041be00a6333efb9db932176d976ca7a00eb39b2b627abf16173f2ce40bd101a217888daeb42b5ee9"}, &(0x7f0000000240)=0xc0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x6, 0x40000000000000}, 0x8) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x7fff, 0x2, 0x0, 0x5}]}) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020651000200000023bd7000000000003d1ff0b38b4337157d71c263f3100e8e1658c5c50755d558e20b95ade049833d380f056f84c9d2184fb47c16e4572ac1800369adf5d118fc9d39b84be39e0079f368cf982523d094cc38cf882df9ed8492b5d4be9bce9bf8e805ba6d174d5078ed00c9323e71f7bd4e91c5da839821322452c7b3a1afabb81a310d3a69f8205430e83ceed3cb380d07b8df34dd380168a350593a54b61d21f1e95b93704b122ed52347dfe3763b9ae2af96f0d816038590f19e43"], 0x10}}, 0x0) 14:31:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}], 0x18}, 0x0) getsockname$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff38c, 0xa5c) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) 14:31:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 14:31:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect(r0, &(0x7f0000001280)=@can, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000)="64ed86c98a504224c10bc980241a0d2e79fc1be52b248b6335e7b4a7bcfe5780a8a3cbbeca20434274d5fcf2819183a2923ec6c505f0c18046f92b2eadea4380fccc60584889258640adcab83b39604700d6df36c199cba82406cde6dde67b651806c71fea16005f1e84ed759d2d25dd09e2e8695f40004b6180f92e492585786f0c340a90dc4604902ecb008abdf07d5aaa009036e056fe441453023b2eafabb13057c5", &(0x7f00000000c0)=""/209}, 0x18) 14:31:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="a66e708a7c3bc472c0af38fced35dcbd1340bb9812e35d0000000000", 0x1c}], 0x1000000000000325) 14:31:13 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) [ 211.497624][ T9611] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 14:31:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r1, 0x29, 0x24, 0x0, &(0x7f0000000000)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x40, {{0x2, 0x4e20, @broadcast}}}, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x200, @ipv4={[], [], @rand_addr=0x8}, 0x401}, 0x1c) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) 14:31:14 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000380)={"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"}) [ 211.598973][ T9609] input: syz1 as /devices/virtual/input/input5 14:31:14 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x80109001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x6, @empty, 0x4}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x6}, @in6={0xa, 0x4e21, 0x4b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x9}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x5}, @in={0x2, 0x4e20, @empty}], 0xa0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x19}, 0x27}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0x7, @empty, 0xdd}], 0x68) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000001c0)) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, r2, 0x30, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffe00}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000890}, 0x4000000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x124, r4, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x70}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x55cd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:31:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x31, 0x0, 0xfdbf) [ 211.794335][ T9634] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:31:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x4, 0x8040) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0445624, &(0x7f0000000240)={0xf0f000}) 14:31:14 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x159, &(0x7f0000000600)=""/84, 0x327}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:31:14 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffff20) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x4b752b688f3952fc) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x28343f6d94ed69c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x40000) socketpair(0x4, 0x80006, 0x800, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, 0x0, 0xfffffffffffffeef) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x200004e23}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xffffffffffffffc1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair(0x9, 0x807, 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffff27) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) shutdown(r1, 0x1) 14:31:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000200)={{0x0, 0x10001}, {0x80}}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000280)=0x9) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x400) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1}, {0x80}, 0x0, 0x2}) 14:31:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$capi20_data(r0, &(0x7f0000000300)=ANY=[], 0x224) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb49}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf2f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="0092d9104c55e674f5557ce40ddbb96b436287c9f6aed9043acbfbcaf3ae9ec71a2a05018184540c3ed156800119c65ee4714b16512e3bf964a936f6e1830491307357b319db0e1d5f2eb69ccf3dd990301a121aa184be", 0x57, 0x0) keyctl$clear(0x7, r2) close(r0) 14:31:14 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x6, 0xc08, 0x1c, {0x0, 0x1c9c380}, 0x1ff}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x7ffffffc, &(0x7f0000000200)=0x81) 14:31:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, r2, 0x30, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffe00}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000890}, 0x4000000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x124, r4, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x70}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x55cd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:31:15 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfffffe18, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x2}, 0x28) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x24141, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0xe0c, 0x9, 0xfffffffffffffffc, 0xffff, 0x5}, &(0x7f00000001c0)=0x14) 14:31:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$capi20_data(r0, &(0x7f0000000300)=ANY=[], 0x224) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb49}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf2f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="0092d9104c55e674f5557ce40ddbb96b436287c9f6aed9043acbfbcaf3ae9ec71a2a05018184540c3ed156800119c65ee4714b16512e3bf964a936f6e1830491307357b319db0e1d5f2eb69ccf3dd990301a121aa184be", 0x57, 0x0) keyctl$clear(0x7, r2) close(r0) 14:31:15 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x401, 0x0) 14:31:15 executing program 2: capset(&(0x7f0000000040)={0x24020419980330}, &(0x7f0000000000)) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x40000) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000280)=0x9) getgroups(0x2, &(0x7f0000000080)=[0xee00, 0xffffffffffffffff]) setresgid(r1, r1, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$void(r2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8100, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x6, 0x0, 0x1, 0x40, 0x0, 0x6, 0xffff, 0x3f, 0x10001, 0x7fffffff, 0x7, 0xffffffffffff08f3, 0x5, 0x8, 0x1, 0x507b3d8e, 0x7, 0x7, 0x3, 0xfffffffffffffff8, 0x5, 0x4, 0x5, 0x8, 0x4800000, 0x52fc, 0x0, 0x0, 0x4, 0x6, 0x0, 0x2]}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)={'syz1', "aee56d2c98949ecceef7513879bb899ed5b99471c891f2b53f99454eb70d32a259c53ddccb2b768e27bb55d4e66d778de2c9dc15820685b407d623"}, 0x3f) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 14:31:15 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x159, &(0x7f0000000600)=""/84, 0x327}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:31:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x7, &(0x7f00000005c0)=[{&(0x7f00000001c0)="6808a6b057ef3a2645594eeed3bba8de9df8191a351917adbebcbab4e6805e88507f8963f1a5a13572054087e03289fff09547f34e793b61587e11f6c38bc509078ac8cc1bf10fe87e8a14f7f5320b365f970169e4046102f56a99d64f8bc5b094e5fd1f22e64d04eaefb13dea6964c466e12a830cf26510681524c9822aa60d4a2da9e1d8f27aab5594a658d1", 0x8d, 0x40}, {&(0x7f0000000280)="bf2034a26b7daaf901b39c77f604ebfbe2f45285f33fb182b7b2dd735507a4dd3d02e9c83a48d3f9267c194aa1bf853d5f3d59a92c21d4b8079f9adfe516e03c226a190e", 0x44, 0x927f}, {&(0x7f0000000300)="cf6180cb5a12cc3259cf2f69ea31ee9578be855b658ca12d52366efe03154db40b155273cc52b8392ff36a13c5def74c4baf9805f5fdf769ac08d1d9fdcc337cbc93851f0b74c18bdce2c0", 0x4b, 0x4}, {&(0x7f0000000380)="f71e6d35d99a9b3be2d7a90f411afcec868c12a5690c3a0832a1c08c42e2a45c17c5c2753d063db428832e6a81a8de11b95296d85aee29a82ea14a502e783412432fa2a07dd25cf324cbebf1", 0x4c, 0x8}, {&(0x7f0000000400)="fb1c9a83043b63921c94098eba91a571b1307026a6af1c60b44a8c18a637b1e965c0a42ad32c611735efcb265b81636aae51daf5c47dd032074b51cf1a2e9b4f157d3a398855ce7a79f06d72c8d3a06f05a6ad7b58bb764700eb0f3b6bd314167226", 0x62, 0x400}, {&(0x7f0000000480)="e6d95d4e85cce7b82dfb0a25298e384c61a0ecf4fb147ffac28e999458704ce5d27ba87e358286d2632ca42a4c9c38304e057dbdbf6a55f653774a3b4ed88e61f2f61250e7ad9fc5babc0f0199daf2317d85d02cc15572bb065e104879acebfea769780777b2e503bbc7713a4771e3", 0x6f}, {&(0x7f0000000500)="49f9af1c52209c489f9abf8bd0750c4bbfda4db2f8ad2aae41d41a6a85496f2980af5b5be4ba12de3f0e90ccf1389059bfa85f8d0cc52c5e38851976381bba69a6627c5c06471eca994eee1a9ca14bc0b44c69da68125f3757d5192a467014a899ba3fba2b5ffab6133db7df8343c01898a8e146d283775b51e2e81d1d6847c8d6f637147900cf96b32fcf5c9f767f931c1fdd0e64fbc29d411851da2be342c57d6a70e0d87e7a3033168a6489b52f44e7", 0xb1, 0x1ff}], 0x1000000, &(0x7f0000000740)=ANY=[@ANYBLOB='nouser_xattr,fault_injection=0x0000000000000000,obj_type=,seclabel,context=root,uid<', @ANYRESDEC=r2, @ANYBLOB="2c7375626a5f757365723d6367726f75702570707031242a6367726f75910000006d315d2c65746830776c616e307d2c646f6e745f6d65617375727b2c00"]) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000800)={'filter\x00'}, &(0x7f0000000880)=0x44) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000900)=0x12000000000000, 0x4) 14:31:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x14e24, 0x4000000000000}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x2ab, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5c, 0x101000) write$P9_RWSTAT(r0, &(0x7f0000000200)={0x7, 0x7f, 0x2}, 0x7) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x2) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180)=0x60, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 212.924036][ T9706] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 14:31:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='P!nodevem1user$!\x00', 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) ftruncate(r0, 0x1000000) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r1, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0xeffffdef) [ 212.964496][ T9703] erofs: read_super, device -> /dev/loop1 [ 213.022636][ T9703] erofs: options -> nouser_xattr,fault_injection=0x0000000000000000,obj_type=,seclabel,context=root,uid<18446744073709551615,subj_user=cgroup%ppp1$*cgrou‘ [ 213.074182][ T9706] QAT: Invalid ioctl 14:31:15 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0xc, &(0x7f0000000000)='em0]cgroup[\x00'}, 0x30) setpgid(r0, r2) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:15 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0xa) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x8a}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xb4, "32a49bb76b94380ec7a1453c9eabec99138978d10d58630b00d4aa176ef29e647271659213fd17de6d4aa447fc2a0cd6714572f42497a5df71942e75db3c58a598989ea8b9b8137ee926f9c813e135485874d4aa940fc4c57759c838f97f10940495b151206e170876576ffc41ba6a5dc0d21ebff29ad60eb36574f18de6d8522a69a529cf499c1bbe0071508b26119a6d464eb679557d5df64f23599da2ebdaf197b37d4f5a36860e12b062d7f72abeadb76531"}, &(0x7f0000000200)=0xbc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) [ 213.122584][ T9703] erofs: cannot find valid erofs superblock [ 213.160056][ T9706] QAT: Invalid ioctl [ 213.241348][ T9727] QAT: Invalid ioctl [ 213.275185][ T9706] QAT: Invalid ioctl 14:31:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = inotify_init1(0xfffffffffbfffffb) fcntl$setown(r1, 0x8, 0xffffffffffffffff) setresuid(0x0, 0xfffe, 0xffffffffffffffff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000100)={0x7, 0x3, @stop_pts=0x1000}) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000180)={0x1, 0x101, "1c98f13a1de52c4cc5df10e600a1b3da69f9845cd3825beaab03a5d8802f6dd1", 0x7, 0x80, 0x81, 0x2, 0x1a2}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 14:31:16 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0xa) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x8a}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xb4, "32a49bb76b94380ec7a1453c9eabec99138978d10d58630b00d4aa176ef29e647271659213fd17de6d4aa447fc2a0cd6714572f42497a5df71942e75db3c58a598989ea8b9b8137ee926f9c813e135485874d4aa940fc4c57759c838f97f10940495b151206e170876576ffc41ba6a5dc0d21ebff29ad60eb36574f18de6d8522a69a529cf499c1bbe0071508b26119a6d464eb679557d5df64f23599da2ebdaf197b37d4f5a36860e12b062d7f72abeadb76531"}, &(0x7f0000000200)=0xbc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 14:31:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="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", 0xffffffffffffff41) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100000000, 0x40) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}}}, 0x10) ioctl$TCFLSH(r1, 0x540b, 0x6) clock_gettime(0x6, &(0x7f0000000080)) 14:31:16 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e21, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, [0x6, 0x8000, 0x6, 0x9, 0x8a, 0x8, 0x9, 0x80000001, 0x8f5, 0x3, 0x8000, 0x8, 0x6, 0x80, 0x5a523366]}, &(0x7f00000000c0)=0x100) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x14000, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x34}}, 0x4040000) 14:31:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r3 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000040)) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 14:31:16 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x159, &(0x7f0000000600)=""/84, 0x327}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:31:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x101000) sendto$x25(r1, &(0x7f0000000100)="3d1120481914e871063e969440e6a814278fe26a1a85fbdccc951d0afecb9bcf5d4a611efcf200f1a968a73787a82a86bba3481f6dd1325e825ce506a02b6b8d3f6b7834f81658a3f5d87dd405", 0x4d, 0x4, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") ioctl(r0, 0xffffffff4018aebd, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000000)=""/115, 0x73) 14:31:16 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xde, 0x2000) syz_mount_image$nfs4(&(0x7f0000000300)='nfs4\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000380)="0a089d88", 0x4, 0x2}, {&(0x7f00000003c0)="f7cfbf823ddc9805e986240530353df9d2b817d419dcec3f5f624589fc896ada6c2367bda30c86bae3442d4b2d1d0835212536d3eb4c6f534eadf998e09db5397dbf0489ef05666c8b22b87c6e22405a1053f9", 0x53, 0x3}, {&(0x7f0000000440)="b4a633ac16392331615166a5325d5eaf5b2fed085d0ae84967b82b83e4e1044864a9a98a8dfd2d3ded9bacdcc5aa9060c994a670de31", 0x36, 0x4}], 0x0, &(0x7f0000000500)='/dev/amidi#\x00') r1 = accept4$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)={0x2002}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xdffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x84, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000780)={0xdfe, 0x4, 0xf3, 0x7, &(0x7f0000000600)=[{}, {}, {}, {}]}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x2002) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x9, 0x30}, &(0x7f0000000580)=0xc) mkdir(&(0x7f0000000040)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000005c0)={r3, 0x80000007fffffff, 0x20, 0x101, 0xd8, 0x4}, &(0x7f00000000c0)=0x14) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r4, 0x4}, &(0x7f0000000140)=0x8) 14:31:16 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x844031, r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) 14:31:16 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x424000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000c5c8ba53a523fff86e803a9c107f5e63546fe0eca255e3b91ffc43b4709d3bcc16dbab429b3b9ca580037d11389b90e38fa5e6000000000000000818ea4a62c803004a2209798c02611d881cd79dab2db4d4d022f99697ad2ae3cb9ed8a34f02bfb317356d5dd59f53b2f7901ccd65520471dd1a82e5880af28c63736cf2b471cc16a35aff08a7e89288e961f6e2e761131e0a2e2b561115eb5de743b57677c98acd4eaccfb3399caee7722f0d0e08a13e60013656bd603256a583488f979020cc1e221193805604f1199098c40100080897e088429491dde62e0818dbf6db154a717519caa816179f2a2a9b30599d3d8d700dcf74834be7c9b857714dc46ae4635ef851e37e016886a75820b556322849c9f8d7cd245d7ff4fe6d7f437124c12d0cdd87b6b3e7258f708f624c662cda6761a45531db3a21b729bc60e77c520918a4837aa5ed8a2532b0478e157438c1e58d583d1849993c533ca36814f560c12b00ba86f2159a7c6ebf6bf98be99991baa9d9c40715badb85421c2786de52048b748e42ce0de2578d293c7419ee6b9ef7926344e7144d0a2e2ee9ce2ed508a4e08d9203f3875c13c5120f652f34fb9f74e14421b0f8507bffe5cdeacbdf5f63c64d12364042bc2d0971201556068afd130761acce59d5d80ad5007b9d107972cc0ede033b81a0f348a427f2c646762523dc1154af5702c0cd6579d814623f46d15c259e10d30198df90c07803df157933bbfe67f29688", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @remote}}}, 0x84) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 14:31:16 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x44000, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000300)=0xfffffffffffffd36) fcntl$setstatus(r0, 0x4, 0x800) syz_emit_ethernet(0x211d49, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaafe030000000086dd60b4090000083c0002000000000000000000ffffe0000002ff020000ff07400000000000000000012b7885000009290060b680fa0000000000000000000000000000ffffffffffff00000000edffffff0000ffffac14ffbb7c33b7d3280da6ceffa8b56ce8d40e6b583182f66c9de503b047d280f1b6059ff3cb23783b10c5c49827704ff37dfad8332cbb85fd55e01f59ca189855d1d9455a9a261d615b15ba85d5"], 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbc77}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004840}, 0x4000000) 14:31:16 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xde, 0x2000) syz_mount_image$nfs4(&(0x7f0000000300)='nfs4\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffc0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000380)="0a089d88", 0x4, 0x2}, {&(0x7f00000003c0)="f7cfbf823ddc9805e986240530353df9d2b817d419dcec3f5f624589fc896ada6c2367bda30c86bae3442d4b2d1d0835212536d3eb4c6f534eadf998e09db5397dbf0489ef05666c8b22b87c6e22405a1053f9", 0x53, 0x3}, {&(0x7f0000000440)="b4a633ac16392331615166a5325d5eaf5b2fed085d0ae84967b82b83e4e1044864a9a98a8dfd2d3ded9bacdcc5aa9060c994a670de31", 0x36, 0x4}], 0x0, &(0x7f0000000500)='/dev/amidi#\x00') r1 = accept4$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)={0x2002}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xdffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x84, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000780)={0xdfe, 0x4, 0xf3, 0x7, &(0x7f0000000600)=[{}, {}, {}, {}]}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x2002) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x9, 0x30}, &(0x7f0000000580)=0xc) mkdir(&(0x7f0000000040)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000005c0)={r3, 0x80000007fffffff, 0x20, 0x101, 0xd8, 0x4}, &(0x7f00000000c0)=0x14) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r4, 0x4}, &(0x7f0000000140)=0x8) 14:31:16 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) socket$xdp(0x2c, 0x3, 0x0) 14:31:16 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x100003, 0x89, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() select(0x40, &(0x7f0000000340)={0x7c00000000000, 0x7f, 0x1063, 0xffffffffffffff4b, 0x0, 0x5, 0x5, 0x5}, &(0x7f0000000380)={0x158, 0x10000, 0x0, 0x400, 0x7, 0x6, 0x100000000, 0x8}, &(0x7f00000003c0)={0x5, 0x401, 0x3ff, 0x1, 0x3ff, 0x6, 0x20}, &(0x7f0000000400)={0x0, 0x2710}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r1, &(0x7f00000004c0)="373506add76cf174f128365211526af755f0719650eb315dc78e45f17734f9840350975d6dff2cb3240c83f13bf21c2e78cfb5b87a4a1b9aecaa694fe148478ea7d3c47f4ca89e2ccd2ba1feedbc9e5daa51fd61e1bb8e38f32218a413cae19e3d48c5b023a814f9c0bc7c613e7269697a2b3fd6d22b8add4c2c46fcf11915563493af50ceb3c3865374d2402bce104e527b9e", 0x93, 0x5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r2 = msgget$private(0x0, 0x292) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80000000, 0x20000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="8e000000527a53a3d8aa1cf1ba2a70d9d2647f5d3b4848b2f5d50b446e04f2d37ef386b72c2aab44e9e71cc055fe0643474cf861c0726dec0006fb4a6c812808ec54ab1bcdaf478c4f9e6781fc090f22e974f331dc89298943057881ab02568378633995d43efdd731048fec80b6e01213a39b2e3cf9091fede709fc06e400004947f14af9859c83cba26f59124366670a65"], &(0x7f00000002c0)=0x96) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={r4, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0x3482, 0x4) msgsnd(r2, &(0x7f0000000040)={0x3, "a2e0e384f81ba2e2169deb108d21448c2d246c6c1d09ef1f0f21b4270293ff51d50872bd7f27cbbee87e1400e089fb208d93f4238da82b3beb9dd8d24b46e6fe4904c60a8794f1b91e7a3953e1d3508d2bb638fd9db4837c80bf4cad29870e647ed4446f40cc73cd2431ba07f3a002f5f417d0e07c5aeb1c78e5cf89e71c0534257cc8d0776200d4a9a2b1e4b25e7ca41f4dc08119e59d39ae5f9e75cd0a1450b3858e588759e3a40d6446c49ce491e2170a1db88e4253c2febd804d6f18"}, 0xc6, 0x800) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000440)={0x0, 0xfffffffffffffffa}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bind$x25(r3, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) 14:31:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmsg$unix(r3, &(0x7f0000000680)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000100)="13a6b5fa2657dfbb9fccf1", 0xb}, {&(0x7f0000000200)="83df868c3f30ff6b5466a9fdab196bb90f0b61fa5e6eaf8519c8db5e021d8b644fcae1451f3c8baba8f792842220c0edaff84d1d01f193a768922953113753524f83a7ce5f72b5415645aeaf25554b70e8841a860f733d4940738bd1ec791d06a48c4372ae6210408681d4912693d211c5c066c63885479d", 0x78}, {&(0x7f0000000280)="6da918db8f25c9654601e233369d7d0e9d81daf0037f93df39cdbb9871f25f62c41642e9719d53ddbb2256e6c4e028c17d402407e775e16882e979f428", 0x3d}, {&(0x7f00000002c0)="aecd4f06fe1064898d635ecba2a6e7a88f7773b6647eef278b6c0a3d75fa3f75065d63fb4a0d1c467e19e9e4527e825171335914e35fcdb4d23d16df8ab4bd6beaddb3ba01c7e0f38f217cf3829edb40261e593eea435ec9f980bb830883f9e923a298a491ecc053f00fd3a7716ba62118764bb6c7b78c6d4959159c4cd6a8b2187638bb3d5b6f6447a9ea8b2462116bed5b26f22fd891a0ce543ec5bacccad4f07d3337a2fe11c08f9ffddedb41d2d7cfb900c62834d27611a0846ab4201313d885adf0e5d6d8cfccf56d81e7115d5c5f1da269578f0b974f11e14297fdeb8f44dec3971d0cf0b7f58fd4", 0xeb}, {&(0x7f00000003c0)="fac00f937017c27c7354595933d05891ee06c4b8c1c9fb301a095a4930f01a4cdf5c3f5e2451c7cc76de61a2c59d1274030c479f4b754f430fafa08e4c20b6a9b53eddf8f4eb05b75325d2bcc6b26de9d12746207d9068dbd4e7b9431a3161bc0b196d2d72dfbb2c5cf16ddcc3ba5384d532fd8650afe448d6f306129836ce801cd709adc8", 0x85}, {&(0x7f0000000480)="8e5187207a2b99524e782ec72cd01c1be674534da9a8a18e05267ed704dd39496f161941cf416ae001de5c9cac9e760f5e1edfff53a9192075c87f0ae9ed47ae600b1efe4f83f7a31c30d9ec446516f21517954d2c2f12acb39836f8459a9fde24f5d0bd8914e9793bb16d9770f5b8da36d9f7c2c72399dcac9bb59a29347fa12776c668cc1d860810cbad89b177bc4ebfe502bc697357da65802d588bd28fbb97e042e091ce6c318a4c065839b4779132bcdf44d6fc3b9082a18e22904ef4e223487d5c27be13150b7a55", 0xcb}, {&(0x7f0000000580)="8958940e4729a38b9296aa4e676b2865064a4456d133384334aca8b9e7bd3371ef20b5ea54cba866613a2d64aa713db42ed370615f114f0d300ef622356ca912f1af120d6a7104cca91ba4c0ab87dc0f30eacfb9b1692c345c5ff9f004329205a5193cfe3796", 0x66}], 0x7, 0x0, 0x0, 0x4000}, 0x80) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000006c0)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000700)=0x4, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x49}]}) 14:31:17 executing program 4: getrlimit(0xe, &(0x7f0000000000)) add_key(&(0x7f00000000c0)='ceph\x00\x80\xc7N\xd9\x06\xeb\xff\xd7; \xf5\xd6>N\xd1\xc7\xb8\xac@||\xa0\xf6\xc1\xcdA\xa7\x80\xd4x*\xc7M\x1e2\xe7\xaa\xfe\xc5\xf9\xa7#,8\"\xcdr\xf0v\x7f\x13(\x8d\xfb\x9c\xac\xc2\x89\xe8\xe1\x15t\xcf8\x13\xf2\xf3m(', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x0, 0xffffffffffffffff) [ 214.613379][ T26] audit: type=1326 audit(1561732277.229:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 14:31:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r3 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000040)) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 14:31:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x102, 0x20001) getdents(r0, &(0x7f0000000140)=""/98, 0x62) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) syz_emit_ethernet(0x37, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, [], {@mpls_mc={0x8848, {[{0xffffffffffffffff, 0x0, 0xcb02}, {0xffff, 0x0, 0x400}, {0x3, 0x0, 0x6}, {0xffffffffffff0000, 0x0, 0x5}, {0x40, 0x0, 0x80000001}, {0x95, 0x0, 0x5}], @llc={@llc={0x4, 0xf0, ':~', "9fbe4bfe8ff575f62995a905bb"}}}}}}, 0x0) 14:31:17 executing program 0: r0 = timerfd_create(0x3, 0x800) mmap(&(0x7f00005ff000/0x4000)=nil, 0x4000, 0x0, 0x44052, r0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x41) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0x5, 0xff, 0x4, 'queue0\x00', 0x8}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x383302) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) dup2(r0, r1) 14:31:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$kcm(0x29, 0x8a, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x716000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x87, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e22, 0x4, 'dh\x00', 0x15, 0x1c04, 0xb}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x10002, 0x2a, 0x5, 0x4}}, 0x44) [ 214.978637][ T9817] IPVS: set_ctl: invalid protocol: 135 172.20.20.30:20002 [ 215.016980][ T9828] IPVS: set_ctl: invalid protocol: 135 172.20.20.30:20002 14:31:17 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400004, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000001c0)={0x7, 0x6, 0x0, 0x9}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r3, r4, 0x0, 0x8000) lstat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000001c0)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f00000005c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x7fffa, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r2, r2}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x10800, 0x0) 14:31:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="60f1d3b4a380f728b0fcddb9cc7c4155", 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000800)) clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x4, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000240)={{0x6000, 0x6000, 0x0, 0x3, 0x1a5d0df0, 0x6, 0x1, 0x954, 0x4, 0x7fffffff, 0x101, 0x8}, {0x4000, 0x3004, 0xd, 0x3, 0x85f8, 0x200, 0x5, 0x101, 0x6, 0x1, 0x1, 0x9}, {0xd000, 0x10000, 0x7, 0x1000, 0x5, 0x7, 0x0, 0x5, 0x40, 0x81, 0x4}, {0x3004, 0x1d000, 0xd, 0xfffffffffffffffe, 0x1, 0x7, 0x3, 0x0, 0x400000000006, 0x3, 0x9, 0x80000000}, {0x2, 0x100000, 0xb, 0xffff, 0x7238, 0xffffffffffff8000, 0x6, 0x8, 0x2, 0x6, 0x1f, 0x3}, {0x4000, 0x0, 0x0, 0x7f, 0xde9, 0x7ff, 0x0, 0x2, 0xffff, 0x4, 0x3ff, 0x63}, {0x0, 0x10000, 0x1f, 0x3, 0x10001, 0x1f, 0x7, 0x6, 0x5, 0x5, 0xff, 0x7}, {0x101004, 0x3000, 0x4, 0x7, 0x0, 0xd27, 0x8, 0x0, 0x8, 0x2, 0x7ff, 0x8}, {0x0, 0xf000}, {0xf000, 0xd000}, 0x40000000, 0x0, 0xf000, 0x0, 0x1, 0x1000, 0x0, [0x1, 0x5, 0xfffffffffffffff7, 0xd9]}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000180)=[0x100, 0x7ff]) r2 = getpid() semget(0x3, 0x1, 0x2) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000980)={0x4b}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000500)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000007c0)={0xcb6e, 0x8, 0x0, @empty, 'bpq0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) fcntl$setsig(r3, 0xa, 0x21) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000580)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000940)='/dev/rfkill\x00', 0x14000, 0x0) getpeername$packet(r1, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a00)=0x14) bind$packet(r1, &(0x7f0000000a40)={0x11, 0xf7, r5, 0x1, 0x6}, 0x14) getgroups(0x5, &(0x7f00000005c0)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff]) fchown(r1, r4, r6) waitid(0x2, r2, &(0x7f00000003c0), 0x8, &(0x7f0000000440)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r2) wait4(r2, &(0x7f0000000840), 0x61000003, &(0x7f0000000880)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) vmsplice(r3, &(0x7f0000000780)=[{&(0x7f0000000600)="d9508821c57deee1d02c02e99f81e6c96e15ab2d754b36697802813338571c6255d50710b050ec386a99dbffb38b7fb7fba971fe3e651988f655d9d786eee2f4724604c6f94e74ec48638ff0b8", 0x4d}, {&(0x7f0000000680)="2e038eaa7082c831ab04b07c545b16bf475c5ea7c7396c4fa6b1a2f8b8ceceeb7b5c17a973b85d67c18ca3a046cf4665edd20fe00729055dcc12a4b0783e5f888b79e266caca2885b167ed1d349f67a8c0a42acd790d4f75b69ed8ce80cdceee8f05664eb11394b53bea98015476eb97c9f66718b951a2f7e108d1b3873d550fa30d42dcbd0ffc0b0b5c5e63a404b800be87754ee625d0b15b58b9d42349fc3a8ccfdbf21630a73bce6c7c52318061fef38f040b74fb254fe58c6764149860d33ca5d6b7", 0xc4}], 0x2, 0x5) ptrace$getregset(0x4204, r2, 0x4, &(0x7f00000000c0)={0x0}) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000380)=0x1, 0x4) 14:31:17 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="1fae4c65bfdfb8c7df6936d051dd49ea144632fc414667598870941d3e133d16f3fcd4f5c0270317b4ac1b538c070be1dda3124ceccc65255bad6efcb38f77d941c5b93200af2b685a0481dfa1a1652b30a602d5197a929c80b466473d4b7a8ab9cdc91266ccc1a65a1fb2b639ca470323364b75e84fcd5d", 0x78, 0x38f5}], 0x400, &(0x7f0000000380)={[{@resize={'resize'}}, {@acl='acl'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_notest4='block-allocator=notest4'}, {@hash_tea='hash=tea'}, {@user_xattr='user_xattr'}, {@errors_ro_remount='errors=ro-remount'}, {@hash_rupasov='hash=rupasov'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type'}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x14303d, 0x22) fcntl$setstatus(r3, 0x4, 0xffffffffffffffff) 14:31:17 executing program 0: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x110) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x1, 0x10010, r0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 215.329749][ T9842] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 215.340338][ T26] audit: type=1326 audit(1561732277.939:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 14:31:18 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x100003, 0x89, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() select(0x40, &(0x7f0000000340)={0x7c00000000000, 0x7f, 0x1063, 0xffffffffffffff4b, 0x0, 0x5, 0x5, 0x5}, &(0x7f0000000380)={0x158, 0x10000, 0x0, 0x400, 0x7, 0x6, 0x100000000, 0x8}, &(0x7f00000003c0)={0x5, 0x401, 0x3ff, 0x1, 0x3ff, 0x6, 0x20}, &(0x7f0000000400)={0x0, 0x2710}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r1, &(0x7f00000004c0)="373506add76cf174f128365211526af755f0719650eb315dc78e45f17734f9840350975d6dff2cb3240c83f13bf21c2e78cfb5b87a4a1b9aecaa694fe148478ea7d3c47f4ca89e2ccd2ba1feedbc9e5daa51fd61e1bb8e38f32218a413cae19e3d48c5b023a814f9c0bc7c613e7269697a2b3fd6d22b8add4c2c46fcf11915563493af50ceb3c3865374d2402bce104e527b9e", 0x93, 0x5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r2 = msgget$private(0x0, 0x292) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80000000, 0x20000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="8e000000527a53a3d8aa1cf1ba2a70d9d2647f5d3b4848b2f5d50b446e04f2d37ef386b72c2aab44e9e71cc055fe0643474cf861c0726dec0006fb4a6c812808ec54ab1bcdaf478c4f9e6781fc090f22e974f331dc89298943057881ab02568378633995d43efdd731048fec80b6e01213a39b2e3cf9091fede709fc06e400004947f14af9859c83cba26f59124366670a65"], &(0x7f00000002c0)=0x96) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={r4, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0x3482, 0x4) msgsnd(r2, &(0x7f0000000040)={0x3, "a2e0e384f81ba2e2169deb108d21448c2d246c6c1d09ef1f0f21b4270293ff51d50872bd7f27cbbee87e1400e089fb208d93f4238da82b3beb9dd8d24b46e6fe4904c60a8794f1b91e7a3953e1d3508d2bb638fd9db4837c80bf4cad29870e647ed4446f40cc73cd2431ba07f3a002f5f417d0e07c5aeb1c78e5cf89e71c0534257cc8d0776200d4a9a2b1e4b25e7ca41f4dc08119e59d39ae5f9e75cd0a1450b3858e588759e3a40d6446c49ce491e2170a1db88e4253c2febd804d6f18"}, 0xc6, 0x800) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000440)={0x0, 0xfffffffffffffffa}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bind$x25(r3, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) 14:31:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x6, 0x2, 0x8, 0x6, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r2, 0xb2, "a78f890c80020e6ac1e231294a976200854815ba885e41e080b1fc0ce24d4c3bb1b2c5aedbc16683073d0da3bb1c5d8ac489e40147b2dde348e967600731031a80d438efb327a54a58dc7cf8c00e1abe15b0ecc3eed54fd483feb409765aee96528421f5947ea42373b878736e0a4b1ccccedd3fd07d999a6e06c7d36fb263e7d3876e0e3bb2d249cbf5b9359f1378b88048abd56e60d07c0365cee1a798776be7ea0746a323d74df9d0c0d27bb1e42015e9"}, &(0x7f00000001c0)=0xba) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) 14:31:18 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0xa00) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) shutdown(r0, 0x0) waitid(0x0, r1, &(0x7f00000000c0), 0x8000000a, &(0x7f0000000240)) [ 215.604201][ T26] audit: type=1326 audit(1561732278.219:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9857 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 14:31:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffd9e) add_key(&(0x7f0000000300)='dn3_,8\nR1:P\xa9\fZ?^vresoXves\x00\xff\x01\x00\x00\xe3\x01\x00\x00\x00\x00\x00\x00\x00\xc1>\x150,\xb9v\xc9\xd8\xea\xd3+\x9b\x1e\x9f\x9a\xf9\x1b\tvLD$\xa2\x1e}\x83\xde\xa9\xd0\x00T\xfa\xd3\x96\xa9\xd4A\xdf\xbf\x00\xa3SY\\#C\xfa\xf1\xc1G\xbc)\xb0\xbb\xbcb\xf7E\xd8$a\xc5_J\x10\xf9\x1f\x7f\x00Xj\x1b\x87\x8e\xbbP\xdc\xe2\xcfq\xb4\xd3\x17b\xbfV\x9a\x0f7e\fN\xa8\xc9\xde\xa7bP\xa3\xc3\"\x16\xfe\xcd\x12\xeb\x12\x9eK\x01\xad\x85\xf35\xef\xa9\xf4Sh&\xab\xa1\xbcaMN/\x1c\xcd\x05*\xf9\x03\b\x8c\xd0D@\xd9R\xf3\xe2]\x85\xb9\xe7F\xfc\x9dCU\x9b b\x0f\xd1j\xf4\x9f\xaa\x98\xd0\xfe\xc0\xb3\xe2\xae\xdd\xadPB5HY\xd75B\xbdAU4q3g\xa2\xad!\\H\xa9(\x81\b_1\xcb\xce\xf9b\xa1\xe9\x7f\x96`\xd2\xa2\xb9\xc8;\\G\x0e\xe2\xe6\x83M]\x95l\xcc\xce\xea`NZ\x82\xf1\xd9\xe1\xa0[\x80\x1e\x80!l\x7f\xdd\x91\xd2\x84\xd2+\xcf\xedV!-\x0e\xe5\x0f\x92\x00l(\xa6I\xcc\xdc\xfdn\x1e\xbc\x93\x1d\x8f\x7f\a&\x1d\xb7=\xd2\xc4m\x12\xd9vl\\\x98\x13!\"6\xf72\x9e~\xc8\xfe\xff\xe5&\xb1\xc7/\xa3,\xedD\xba\xbfP\x1e\x96\x9b\xf7:\xaa.L\xf5R/\x04\x8c\xa6\x92\xc1Ns\xcc\xa0o\xbfq\x06V\xde\xe8\x1fXL\x86\xfc\xc2WN\xb9\x18c\xa4\x01\x7fn\xc1\x9c\x96`\xf08T\xcf\xec\xcd\xe0t\xa3\xe5\x90\x81\"\x17\xd3\xa6\x872R/\xba\xf6#\xe6w\x81\xe5\xb5\xe8\x89\x8c\xb1\x02,as\xfb\x13`O\x83o\x14\x8c^~[\xbb\xc4\x8d^\xe2\xfd/>O\x10\xce\xd0\xf3*b\xb2R\xfd\xfa\x97\xb9\x9c\xa3\x85\x80y\x94\xa4\v\xceI\xc3{P\x16#ss\x1c\xf6s\xe1\x14\x97\a4a\xa1\xbb\xaf\x19\x89\xf0\x83\x96\xcb\'\x01Q_\x8b\xb1\xfcJ@\xdb\xfc\xd1\x04`\xa3\xdfZ\xcc\xd4\x1b\xbc\xc3z\xfcg\x88\xfad`\xcb!\x1f\x9bh\x05Sk\xf5J\x9d\xc2\x18\xbd\x1f\r\x8bN\x95\x15\xea\xbf\xfbe.^K;\xdf\xdby\xcd\xad\xbb,\xc2\xf2{\x98\xb4\x03', 0x0, 0x0, 0x3dc, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setpipe(r2, 0x407, 0x800) 14:31:18 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) read(0xffffffffffffffff, 0x0, 0xfd71) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={r2, 0x0, 0x8f7b, 0x0, 0x2, 0xe9}, 0x0) 14:31:18 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffc) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000040), 0x80000) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), 0x0, 0x8) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 14:31:18 executing program 0: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@netrom, @bcast, @default, @null, @bcast, @bcast, @bcast, @default]}, &(0x7f0000000080)=0x48) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x200000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x107002, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000100)=[0x9, 0xffff, 0x1, 0x7], 0x4, 0x0, 0x3, 0x5, 0x8, 0x4, {0x0, 0x7ff, 0x4, 0xfffffffffffffacb, 0x2, 0xffffffff, 0x5, 0x2, 0x9, 0x100, 0x9, 0x81, 0x4, 0xffffffffffffffdd, "06d04c0276e15c31cf63e9f06a2f31eb3d2a12d58e7dbf96e0c7ee0743f137dc"}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) migrate_pages(r2, 0x3, &(0x7f0000000380)=0x8, &(0x7f0000000200)=0x7) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0)={0xfffffffffffffffc}, 0x4) keyctl$update(0x2, r3, &(0x7f00000002c0)="87dea75384aebb68c775a39c66d18621739edbebc3beaf754fa8b9e076", 0x1d) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000540)={{0x8, @loopback, 0x4e21, 0x4, 'sh\x00', 0x2, 0x52f, 0x65}, {@multicast1, 0x4e21, 0x2000, 0x2, 0x4, 0x1}}, 0x44) 14:31:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1000000000009, 0x7fffffff) getsockopt$inet_buf(r1, 0x84, 0x1c, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 14:31:18 executing program 3: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setuid(0xee01) setresgid(0x0, 0x0, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2080, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='h\x00\x00\x00\x00\x00\x00\x00\x04\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@mcast2, 0x1, r2}) [ 216.190184][ T26] audit: type=1804 audit(1561732278.799:41): pid=9891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir074484215/syzkaller.uHy7r9/44/file1" dev="sda1" ino=16676 res=1 14:31:18 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x10000004, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000080)=0x8000) 14:31:18 executing program 3: r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x5) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/169, &(0x7f0000000140)=0xa9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0xfffffffffffffe73) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000180)) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7ffff000) 14:31:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$bt_cmtp(0x1f, 0x3, 0x5) io_setup(0x6, &(0x7f0000000000)=0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') io_submit(r2, 0x6, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000080)="01ef2b63f877249e4e005d8436af5f9c8fc3236aa94d5fcaec31737f07565b96", 0x20, 0x9bd6, 0x0, 0x2, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000140)="168ecebaa29a302f281782a972a8f8ef85b5e3f6d0d066d06386e7841f8964382bea4122c75fd93d4ae29f0542af1faeaa86b6f411f71dbcea5a36c9ff256d607f4ed5443fd3a590e8661490a971fc14dd55bfddd6d07fdfc1825a140d49272be0cdfaa572ea99da274379bb90477c1c8f2fadc88f72ca77df9d9b72fd2cedf1d524aaa3779a24eb1d4b00252d5fa5dd1cb2afdd475f4686e52019d594d4c12bdb1b5c036137bf34e938bdc729a68094ccac776f8ba0ecf2e362c0bbcba77dcd82a5dc34cfa5655c8e5f3d8eaacc32cc3c3bcf401b676bccc4bc48c04a1f325a71649727ffe8175a", 0xe8, 0x400, 0x0, 0x0, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x100000000, r0, &(0x7f00000002c0)="c9e99cd7e4752a", 0x7, 0xb9, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000340)="7426240e11b72192cc076649e023c92b5befe3c51fc3064336b2c2c034871f94ffc2082ea9f5646b64c89920cceaab30d9e1d26a4f2403353ad3877c547248ac9bd7e442683374964a418f00fae00362b71bd6cb249dc1ab9355a79c3f65aa556c5678e5faf56821b0cf07d5f81d49049cb724ea821dd3dff1daa81085a54bf1059b8493a70186c52575599a73ee981e27a7b8ad318eab53ed95b6025338eca9792d21939124d42d802bd97c5c0f2e58b43568d5881f5bf11cf25c612b5007503da5547eb0f652d8eb0f028a2dc304ca8117575ace650c8f9e702554b3fbe782bc575c05e9d0ce0b5d99ad0d3da518ea", 0xf0, 0x0, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0xffff, r1, &(0x7f0000000480)="8f6a4478ec20d798463a141803436aa3a7d5b0cc8e459ca17790178aaf052228a94b16ee4fa15d385ed10ce714d770921051a08e27a9b1383bb3abeab9595cecb4805c8acf6237be80b216139b8cf0aeaea466ba56c813f4870ff8f774937b15fdbfb4809aac291e76e35c7cb15a4003ead67208e17387a3ca44a02ef4ff23cf3b6673459678861d6dcf440081b6bdd5b7", 0x91, 0x7, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x80000001, r0, &(0x7f0000000600)="ae8b7e5979c1dd35fb94ae5b6e4074c6b0c71d8c066c64549fdc13b2992e0f9f14b6831ff96f7b3a0cb7434cb1c8cd4b6a18a22235a1c3b78bfdc262772f0b9a0766dfda79e1e72a15c386f24e50489317535b", 0x53, 0x10000, 0x0, 0x1}]) r5 = memfd_create(&(0x7f00000005c0)='-\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r1, r5, 0x0, 0x1ffe00) 14:31:19 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x100003, 0x89, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() select(0x40, &(0x7f0000000340)={0x7c00000000000, 0x7f, 0x1063, 0xffffffffffffff4b, 0x0, 0x5, 0x5, 0x5}, &(0x7f0000000380)={0x158, 0x10000, 0x0, 0x400, 0x7, 0x6, 0x100000000, 0x8}, &(0x7f00000003c0)={0x5, 0x401, 0x3ff, 0x1, 0x3ff, 0x6, 0x20}, &(0x7f0000000400)={0x0, 0x2710}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r1, &(0x7f00000004c0)="373506add76cf174f128365211526af755f0719650eb315dc78e45f17734f9840350975d6dff2cb3240c83f13bf21c2e78cfb5b87a4a1b9aecaa694fe148478ea7d3c47f4ca89e2ccd2ba1feedbc9e5daa51fd61e1bb8e38f32218a413cae19e3d48c5b023a814f9c0bc7c613e7269697a2b3fd6d22b8add4c2c46fcf11915563493af50ceb3c3865374d2402bce104e527b9e", 0x93, 0x5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r2 = msgget$private(0x0, 0x292) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80000000, 0x20000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="8e000000527a53a3d8aa1cf1ba2a70d9d2647f5d3b4848b2f5d50b446e04f2d37ef386b72c2aab44e9e71cc055fe0643474cf861c0726dec0006fb4a6c812808ec54ab1bcdaf478c4f9e6781fc090f22e974f331dc89298943057881ab02568378633995d43efdd731048fec80b6e01213a39b2e3cf9091fede709fc06e400004947f14af9859c83cba26f59124366670a65"], &(0x7f00000002c0)=0x96) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={r4, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0x3482, 0x4) msgsnd(r2, &(0x7f0000000040)={0x3, "a2e0e384f81ba2e2169deb108d21448c2d246c6c1d09ef1f0f21b4270293ff51d50872bd7f27cbbee87e1400e089fb208d93f4238da82b3beb9dd8d24b46e6fe4904c60a8794f1b91e7a3953e1d3508d2bb638fd9db4837c80bf4cad29870e647ed4446f40cc73cd2431ba07f3a002f5f417d0e07c5aeb1c78e5cf89e71c0534257cc8d0776200d4a9a2b1e4b25e7ca41f4dc08119e59d39ae5f9e75cd0a1450b3858e588759e3a40d6446c49ce491e2170a1db88e4253c2febd804d6f18"}, 0xc6, 0x800) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000440)={0x0, 0xfffffffffffffffa}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bind$x25(r3, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) 14:31:19 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 14:31:19 executing program 3: unshare(0x8000400) socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000080)={0x18, 0x7, 0x1, {{0xb, 'vboxnet1\xd3\xf1\\'}, 0x5}}, 0x18) timerfd_gettime(r3, 0x0) [ 216.656096][ T26] audit: type=1326 audit(1561732279.269:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9912 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 14:31:19 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)={0x0, 0x2, [0x1b5, 0x5a]}) 14:31:19 executing program 0: mmap(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x810, 0xffffffffffffffff, 0x1) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x200006) splice(r0, 0x0, r2, 0x0, 0x55aa40be, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) [ 216.970570][ T26] audit: type=1804 audit(1561732279.579:43): pid=9936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir074484215/syzkaller.uHy7r9/44/file1" dev="sda1" ino=16680 res=1 14:31:19 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200600, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x400000, 0x0) r1 = memfd_create(&(0x7f00000006c0)='\x00', 0x0) r2 = fcntl$getown(r1, 0x9) pread64(r0, &(0x7f0000000240)=""/222, 0xde, 0x0) get_robust_list(r2, &(0x7f0000000080)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f00000000c0)=0x18) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2a000000030000000000000000000000000000000000000009000000000000002e2f6367000000000000"], 0x2a) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000100)='b', 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000180)) 14:31:19 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x40002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x1, {{0xa, 0x4e21, 0xabb, @empty, 0x3}}, 0x1, 0x6, [{{0xa, 0x4e21, 0x8e4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc7}}, {{0xa, 0x4e20, 0x9, @empty, 0xbbb}}, {{0xa, 0x4e24, 0xc26, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, {{0xa, 0x4e20, 0xe91, @empty, 0xffffffffb074815e}}, {{0xa, 0x4e23, 0x0, @loopback, 0x80000000}}, {{0xa, 0x4e24, 0xb17, @mcast2, 0x7}}]}, 0x390) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x100, r2, 0x301, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xffff) 14:31:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delroute={0x1c, 0x19, 0x401}, 0x1c}}, 0x2) 14:31:19 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='posix_acl_accessself-\x00') ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 14:31:19 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) migrate_pages(r0, 0x4, &(0x7f0000000040)=0x7fffffff, &(0x7f0000000000)=0x200000000000081) 14:31:20 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x15, 0x4}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0xfffffffffffffffa}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000200)={'bond_slave_1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000300), 0x4) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x59, 0x8000) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000480)=""/211) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local={0xac, 0x14, 0x74}}}) 14:31:20 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x60000) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x8, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x6, 0xf, 0x3, 0x2, 0xffffffffffffffc0, 0x14}, @map={0x18, 0xf, 0x1, 0x0, r0}, @alu={0x4, 0x6127a805, 0xd, 0xa, 0xf, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x4a}, @map={0x18, 0x0, 0x1, 0x0, r1}, @exit], &(0x7f0000000240)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e\a\x00\x00\x00\x00\x00\x00\x00\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b\xafF <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R?\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xdd\x19_\xe2Y\x96Q\xb8\x95kk\x9e\xdeh\x8aJ\x10\x15\x91\x1f\x04\xf5\xdb\xa1F%\xce#\x1bUGE\xb0s9\t0\xd7\xd8\x9aI\xf2;f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa8\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:31:20 executing program 3: r0 = socket(0xc, 0x80000, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0xfffffffffffffffe) 14:31:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000680)={0x1, @sdr}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0x40, 0xfff, 0xe0}, 0x10) 14:31:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x18fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x0, 0x51, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) recvfrom(r3, &(0x7f00000001c0)=""/71, 0xe6, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:31:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) close(r0) 14:31:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000301ffff000000000000000000ee000008001500000000000800080076366f60"], 0x24}}, 0x0) 14:31:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @raw_data="8fd202ade0936e6993fdb3f87b47d6335a23dc54bd6795f0ade00ccc2b36bc709e206bb6d41a72923456dc6644ad62811076fbe32c8ae47c39ffb4d0621ec438f0ac7a805c8f355aa615f3ed2a71209d26efd8ebb92e012bcca28ad8e974113c4aa67ba596d866e44bff1ebae4dff134fa6a7ff3871f9733af6ce5f30fb312afcb2a4c205ed21256b6f12f75b65b4de398a0458e04b784a1f1fec8be46673183ba8e7d2d6fae31a61d7ee1633edf42bd7ab80d944642e2abe8217f2d3c199044835e1b6bea0b362d"}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x80000, 0x0) recvfrom(r3, &(0x7f00000000c0)=""/71, 0x47, 0x40, 0x0, 0x0) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0xe28}}, 0x24) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:31:20 executing program 3: r0 = open(0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x20) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:31:20 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x8000, 0x4) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x2040000, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r1, 0x8, 0x80000000) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f00000000c0)=0x400) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x50001, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:20 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x101, 0xffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xf0, r1, 0x320, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff2309}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1400000000}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @local, 0x2367}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x84}, 0x14) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 14:31:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) close(r0) 14:31:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x38, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x3ff, @mcast1, 0x8001}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3ff}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x5}, 0x8) 14:31:20 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x180) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8052afb789bdcefca6", 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x5a) 14:31:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000300)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'erspan0\x00', 0x7c}) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000007d000000070000800000000000008b08b79663b8f241fde1e0797b856900bc2189026ccb3036b564df5ef89efd50fe203534da91b5b9fb501e1a0000a3841f9d63e232b9b2500fb1d96033ccfdff060fb7eb4c319a6d03fde6fce80abf7d1aa65d6b0643347c3a8b99c6fa6a3c850f6ddda296464b0ff597d3eca9392d82389f82bf1dfb9179297146ebb2e850844f93e2ee11d8ba31d649485969f51d5f31d73b406ae204ada5478289b2ed77caffa32cd3617dd7ce9f45d18a2ad96f41d15c4564cecec97f24e750a6ec0652d48c563ef547b23da34ac3a4bfffaca89ee55ef32abed957347f48b505411e65f83e676d7551e9876bb341d24a86d78d0121366af86deed85c229bbc0cf337f19a69f462d15524014c6d9a121a46b73451ea56d692ba8c707ded0e257938f3bc377cb7eba1d34eb82f3f98a9d9eebe225a037d9bdb85a255a38638bc7c088eaed64086c6bceaa69615826920bb59711ebe7f16558ce5a18df2bd00f89691bfb15e546b33ca5894380100008000000000ef1afb5f1a47615477ee7c558443362e339e25ef8ee5327a65697299cc1adbd1d5802c7f93ea40f77fa95c9d4d4b936da70845ce6b2ff6a82f65594d468cdd0a04e332eb461a4580bece9d44c6dafaf411f4e197a28544ffd85cb0997a489e53b61d5efd553a26985635f3240da3398fb0239f573d0c57f43efe536c9f37a562fff06e045d2d15b40661b8365babff82b4d9b7eb7934e5992630136c009aa988777525e51172017e1771e3cf4859dcfec121fd0554008bc4ebbc0472f1a9c547ca252e3ad8389e56f9b34e98ee278817a382e43921a897668526db232986d0f10c0f883bcf2de5313a89a97478949ffb65530083"], 0x178) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000900)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) dup3(0xffffffffffffffff, r2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz'}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) dup2(r2, 0xffffffffffffffff) 14:31:20 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x80) write$cgroup_int(r0, &(0x7f0000000100)=0xffffffffffffff81, 0x12) 14:31:21 executing program 2: r0 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') r1 = geteuid() restart_syscall() r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x4, 0x8000) getsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f0000000180), &(0x7f0000000240)=0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000002c0)=0x1f) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140), &(0x7f00000001c0)=0x1) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000280)={0xfffffffffffffffd, 0x10001, 0x10000, 0x0, 0x7, 0x4}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000080)={0xb9, 0xfffffffffffffffa}) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffff8, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000380)="274f21640118fd09e50e76de52831077796d22f561cfa04108148de979d654ebbe9868c51287b944f11c6d61a785d124ca89a14afe12a7d4b971e398f08486a3bcf6ecf1", 0x44, 0x800}, {&(0x7f0000000400)="88a8bc5f62c2318ea4337d0c7072d0d399321c96f751d6c6ac0c481e02b1efcea49cc4353d569f3b7b75d724b40a0124e02b430a781a5f77b2e5fceb500c5f0e4c72f606aae093c0ebd7e8317a93f500026593b052ce706810286dafa5326d717feb33e84bb7411316aad80c695017ab36c4bb2c7a92dd5e6d0540a3e5f8830b13edb963138248042e6452cf5741ce63ff8c568f99dc0e355de419f0", 0x9c, 0x10000}, {&(0x7f00000004c0)="ac071a0f43220450f56bda2fcd09356c42ed4c6ffa4ac5184caa47a427f285e44e1f401a7fdbd8482dc8c010a18105680a4fd86eaa4b3bbe4f25e0473a923afd5b4bf4e7a8e974a29a24b105ef574bef3625df09ba80aa1b8c36775627f05f9d9bb9b7566dc4282d46e4b5b5f808d73152cbcaeb787901d03fc620b3209608e9df28c0abec458ebe7a1995e2f8f71a910cac6c8423e981a4f47f356b1bb8958f7e3f003e7133e6778884d1867367af51eeda16f14f5d23145b11ed28f0e1225829e46ecf084e149b08ef7b749e56b91cdb0b95", 0xd3, 0xfff}, {&(0x7f00000005c0)="43a23b78b4fd1d2220ac26979917cdb2089090d0e5119689c60eda8a91c95a6cca10308e907788037b183cf5da56d0a2bce9f0377e5f42418f3e931689af420e36e12cfed0098fa1900e8c0085e7c5087dfae85e2dfde820d812ea15f1d75825d910bd30fc7b13e69a454cc394574f9476d6e30562114464648832d7b8d2679151452cbbb09a8e6b217384fe30f729119b4f3f80029dd2b55f52d39f0c9867c52d7175fa26b39a6b2c808e8fbab89c759fdf2e71aff1af", 0xb7, 0x7ff}, {&(0x7f0000000680)="06c381bcdc0bbe1459dc5a653ce503bc0fd7ae818148c59447355569f1250d7943d2c972837c7e496e5ccd96e52faa204587d9742fef907a172751c68bd7931839d3940fbb17860abe3c3c4e04b65fc6fa4e1a55d82baf031f0cfc33f7a7633fa80e3a7163a5fc", 0x67, 0x100}, {&(0x7f0000000700)="ff7b63fffff888b0702bbd6e634cd6bcd5a535a7789175ec199ba7e32d35e606ca635bbedc2f7795e133f3858390fab2c1e00e6aa7312b4d73a76a2be455d7e47c68aa9a3e31d8f8008b5cc3b3f2171e54fbaa8f0c7d21888768d927439201359b87b26ea8fd0988b5e78cd0a8789b510320338e9f42b85191379a0167cca9094733da7f49ff2244b6683eddb49affd607dadc8abda3d958636480fb20d0268ebe52b2b7e2bb15799504f8e69bb43b2aac6e75493b389e33586f629b4ea6db05", 0xc0, 0xfffffffffffffffa}], 0x2000, &(0x7f0000000880)={[{@usrquota='usrquota'}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'NET_DM\x00'}}, {@uid_lt={'uid<', r1}}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '/dev/amidi#\x00'}}]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff8, 0x200) socket$rds(0x15, 0x5, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x8001) 14:31:21 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x2a8a9caa1b0226, 0x44031, 0xffffffffffffffff, 0x29) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x20c2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x0, 0x160, 0x160, 0x160, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x7f, 0x2}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@srh={0x30, 'srh\x00', 0x0, {0x7f, 0x0, 0x6acf80e0, 0x4, 0xcf, 0x2000, 0x2001}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xe, 0x4dd, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 14:31:21 executing program 1: r0 = fanotify_init(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000012000000000000000053f2dd6f670000000000010000000000000010a5d0d1d3b87df08ce3cefba5e087a1e44481386c324c26676c007979df3d3d180b781e187878f8d1156109d423bffbe8aba6874ad99d0e33c53d3ef51ce817429da2deeb921dcf2a7c80ba96b96740166467195c22824bf310b23d59426b989272cf4e225c602fcc9c68ed3ec5d8bb559fc044c94597c2167b04534c90983a74f104ac06d431fd3321e1cd33589633c9d607b624ded69ad11d"], 0x20) 14:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) close(r0) 14:31:21 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nl, &(0x7f0000000080)=0x80) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000240)={0x7, 0x8, 0x2, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb7, "ae83b1e196dfde190d18a7fd9b10a51f999d15638feda2b46af54400cbf625ac50c7b7201c64dd56b0e5cf4892b13d2daa167813d8727d58e395706e0dbd45c279779a3cac25d20321edee0d4e74909f7e40c42b561c26a5465c1b5c2b28468f5ebaab5fa9b467a449d1fa46375739a6b5ea1e511e90f5e93650d04dc6ade558ff816ece5ae2a508eb6f772e7e7c87d42071bd7c7f2e91b0326f1c67ab0c99d9617c362efecbf2978536f31bd18f868ee063642462ace2"}, &(0x7f00000001c0)=0xbf) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r2, 0xffffffffffffffff}, 0x8) 14:31:21 executing program 1: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000001c0)=0xffffffff) 14:31:21 executing program 2: r0 = socket$kcm(0x2, 0xb, 0x73) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {&(0x7f0000001480)=""/223, 0xdf}], 0x2}}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@ethernet={0x7, @local}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 14:31:21 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x4011, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x9, 0x3, 0x7, 0x9, 0xffffffffffffffc7, 0x4}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x22, 0x0, &(0x7f0000000340)) set_robust_list(&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), 0x4) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000440)) unlink(&(0x7f0000000280)='./file0\x00') getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) fremovexattr(r1, &(0x7f00000002c0)=@random={'security.', '\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0x8001, &(0x7f0000000200)=0x2) 14:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) close(r0) 14:31:21 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x12f, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000001c0)=""/190) 14:31:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x22, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r2, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e20, @multicast2}]}, &(0x7f00000001c0)=0x10) dup2(r0, r0) clone(0x2102000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) 14:31:21 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x5}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4a0400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) read$FUSE(r2, &(0x7f0000001300), 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_procfs(0x0, &(0x7f00000012c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f00000040c0), 0xfffffe12) write$FUSE_DIRENT(r2, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 14:31:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000640)='/dev/audio\x00', 0x0, 0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000600)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x81}}, 0x10) 14:31:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008915, &(0x7f0000000000)="11dca5055e0bcf2d7be070") close(r0) 14:31:22 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='md5sum\x00', 0x7) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x2000000000, 0x8000000044031, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x40810) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 14:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) 14:31:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$inet(r2, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000004340)=[{{&(0x7f0000000080)=@caif=@util, 0x80, &(0x7f0000001280)=[{&(0x7f0000000100)=""/128, 0x80}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000180)=""/4, 0x4}, {&(0x7f00000001c0)=""/144, 0x90}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x5, &(0x7f0000001300)=""/32, 0x20}, 0x8}, {{&(0x7f0000001340)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/20, 0x14}], 0x1, &(0x7f0000001440)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002440)=@rc, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/81, 0x51}, {&(0x7f0000002540)=""/78, 0x4e}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/68, 0x44}, {&(0x7f0000003640)=""/137, 0x89}], 0x5, &(0x7f0000003780)=""/150, 0x96}, 0x40000000000000}, {{&(0x7f0000003840)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003a80)=[{&(0x7f00000038c0)=""/20, 0x14}, {&(0x7f0000003900)=""/207, 0xcf}, {&(0x7f0000003a00)=""/104, 0x68}], 0x3, &(0x7f0000003ac0)=""/77, 0x4d}}, {{&(0x7f0000003b40)=@generic, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003bc0)=""/12, 0xc}], 0x1, &(0x7f0000003c40)=""/122, 0x7a}}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003cc0)=""/163, 0xa3}, {&(0x7f0000003d80)=""/196, 0xc4}, {&(0x7f0000003e80)=""/68, 0x44}, {&(0x7f0000003f00)=""/51, 0x33}, {&(0x7f0000003f40)=""/39, 0x27}, {&(0x7f0000003f80)=""/245, 0xf5}, {&(0x7f0000004080)=""/173, 0xad}, {&(0x7f0000004140)=""/58, 0x3a}, {&(0x7f0000004180)=""/243, 0xf3}], 0x9}, 0xfffffffffffffff9}], 0x6, 0x10000, 0x0) 14:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) 14:31:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000640)='/dev/audio\x00', 0x0, 0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000600)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0x81}}, 0x10) [ 219.752679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.758800][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:22 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000603000/0x1000)=nil, 0x1000, 0x0, 0x44031, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x105000, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000480)) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) [ 219.912383][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.918227][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:22 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x5}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4a0400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) read$FUSE(r2, &(0x7f0000001300), 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_procfs(0x0, &(0x7f00000012c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f00000040c0), 0xfffffe12) write$FUSE_DIRENT(r2, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 14:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) 14:31:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) 14:31:22 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) getpgrp(r0) 14:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) close(r0) 14:31:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) 14:31:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) [ 220.392401][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.398300][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:23 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x5}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4a0400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) read$FUSE(r2, &(0x7f0000001300), 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_procfs(0x0, &(0x7f00000012c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f00000040c0), 0xfffffe12) write$FUSE_DIRENT(r2, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 14:31:23 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/92) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) close(r0) 14:31:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) close(r0) 14:31:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) [ 221.192381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.198198][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 221.282422][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.288292][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:25 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x5}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4a0400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) read$FUSE(r2, &(0x7f0000001300), 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_procfs(0x0, &(0x7f00000012c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f00000040c0), 0xfffffe12) write$FUSE_DIRENT(r2, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 14:31:25 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x300) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e20, 0xf79, @mcast1, 0x80000000}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x7f, 0x5, [0xfffffffffffffff8, 0x1, 0x7, 0x1, 0xce]}, &(0x7f0000000240)=0x12) 14:31:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) close(r0) 14:31:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) close(r0) 14:31:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:26 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x200) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace(0x4208, r1) 14:31:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) close(r0) 14:31:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 225.352427][ C0] net_ratelimit: 20 callbacks suppressed [ 225.352434][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.363893][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.432465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.438314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.522438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.528275][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.992414][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.998504][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 226.152446][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 226.158260][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:29 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x5}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4a0400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) read$FUSE(r2, &(0x7f0000001300), 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_procfs(0x0, &(0x7f00000012c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f00000040c0), 0xfffffe12) write$FUSE_DIRENT(r2, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 14:31:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 14:31:29 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x7}) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) migrate_pages(r1, 0x9, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000040)=0x81) 14:31:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 14:31:29 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) migrate_pages(r1, 0xfffffffffffffffd, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:32 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:32 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x10001) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x7d, 0x0, [0x9, 0x5, 0xfffffffffffffc01, 0x6]}) 14:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 14:31:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:32 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:32 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, [], [{0x100, 0x101, 0x33fc, 0x1, 0xffff, 0xe3}, {0x7fffffff, 0x0, 0x6, 0x101, 0x7fff, 0x10000}], [[], [], [], [], [], [], [], []]}) 14:31:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 14:31:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:33 executing program 0: mmap(&(0x7f0000602000/0x2000)=nil, 0x2000, 0x2000002, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r1 = dup2(r0, r0) recvfrom$packet(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x40010040, 0x0, 0x0) 14:31:33 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 14:31:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:33 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x83) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 230.792370][ C1] net_ratelimit: 24 callbacks suppressed [ 230.792379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.803898][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:33 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:33 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = socket$key(0xf, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004d00)={0xffffffffffffff9c, 0xc0, &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00), 0x0, 0x0, 0x0, &(0x7f00000034c0)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000004ac0)={0x1, 0xf, 0x1, 0x100000001}, &(0x7f0000004bc0)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004c00)=0x1}}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/103, 0x67}, {&(0x7f0000000640)=""/197, 0xc5}, {&(0x7f0000000740)=""/14, 0xe}, {&(0x7f0000000780)=""/250, 0xfa}], 0x4, &(0x7f00000008c0)=""/157, 0x9d}, 0x100000001}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)=""/20, 0x14}], 0x1}, 0x9}, {{&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a80)=""/126, 0x7e}], 0x1, &(0x7f0000000b40)=""/191, 0xbf}, 0x1}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000c00)=""/77, 0x4d}, {&(0x7f0000000c80)=""/251, 0xfb}, {&(0x7f0000000d80)=""/226, 0xe2}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/101, 0x65}, {&(0x7f0000001f00)=""/217, 0xd9}, {&(0x7f0000002000)=""/84, 0x54}, {&(0x7f0000002080)=""/171, 0xab}], 0x8, &(0x7f00000021c0)=""/234, 0xea}, 0x8}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000022c0)}], 0x1, &(0x7f0000002340)=""/149, 0x95}, 0xdb}, {{&(0x7f0000002400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002480)=""/207, 0xcf}, {&(0x7f0000002580)=""/213, 0xd5}, {&(0x7f0000002680)=""/19, 0x13}, {&(0x7f00000026c0)=""/74, 0x4a}, {&(0x7f0000002740)=""/60, 0x3c}, {&(0x7f0000002780)=""/91, 0x5b}, {&(0x7f0000002800)=""/96, 0x60}], 0x7, &(0x7f0000002900)=""/91, 0x5b}, 0xfffffffffffffff9}, {{&(0x7f0000002980)=@alg, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002a00)=""/241, 0xf1}, {&(0x7f0000002b00)=""/55, 0x37}], 0x2}}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002b80)=""/84, 0x54}, {&(0x7f0000002c00)=""/234, 0xea}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)=""/201, 0xc9}, {&(0x7f0000002e40)=""/172, 0xac}, {&(0x7f0000002f00)=""/10, 0xa}, {&(0x7f0000002f40)=""/142, 0x8e}, {&(0x7f0000003000)=""/252, 0xfc}], 0x8, &(0x7f0000003180)=""/203, 0xcb}, 0xf0b5}, {{0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/108, 0x6c}, {&(0x7f0000003300)=""/147, 0x93}, {&(0x7f00000033c0)=""/140, 0x8c}, {&(0x7f0000003480)=""/10, 0xa}, {&(0x7f00000034c0)}, {&(0x7f0000003500)=""/48, 0x30}, {&(0x7f0000003540)=""/55, 0x37}, {&(0x7f0000003580)=""/26, 0x1a}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/162, 0xa2}], 0xa, &(0x7f0000004740)=""/233, 0xe9}, 0x3}], 0x9, 0x0, &(0x7f0000004a80)={0x77359400}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000022c0)=""/10, &(0x7f0000004b00)=0xffffffffffffffe0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x98003, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x6, 0x1, 0x1ff}, &(0x7f0000000380)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r5, 0x4) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r4}, 0xc) 14:31:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:34 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 231.592386][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.598235][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) [ 231.672710][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.678529][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:34 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 231.752426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.758258][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x207fffffff, &(0x7f0000000200)=0x40000000081) 14:31:34 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:34 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 232.232406][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.238265][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:34 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) 14:31:35 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44034, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x1ff, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000000)=0x81) 14:31:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) 14:31:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) 14:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) 14:31:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) 14:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:35 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20000000000000, 0x420000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000400)={{0x5, 0x4, 0x800, 0x18000000000000, '\x00', 0x5}, 0x0, 0x3, 0x4, r1, 0x3, 0x9, 'syz1\x00', &(0x7f0000000380)=['syz0\x00', 'em1ppp1posix_acl_access]loeth0\x00', 'em1ppp1posix_acl_access]loeth0\x00'], 0x43, [], [0x81, 0xd07e, 0x4, 0x6]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x9, 0x4, 0x0, 0x3f, '\x00', 0xa60}, 0x4, 0x3, 0x4, r2, 0x4, 0x8, 'syz0\x00', &(0x7f0000000080)=['\x00', '#]ppp0procmime_type*\x00', 'em1ppp1posix_acl_access]loeth0\x00', '}ppp1-!GPL\x00'], 0x40, [], [0x40000000000, 0x100, 0x1, 0x9]}) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) 14:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:35 executing program 1: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:36 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x10001, &(0x7f0000000200)=0x81) 14:31:36 executing program 1: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 1: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:31:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:36 executing program 0: r0 = accept4$rose(0xffffffffffffff9c, &(0x7f0000001bc0)=@full={0xb, @remote, @default, 0x0, [@remote, @netrom, @null, @bcast, @netrom, @null]}, &(0x7f0000001c00)=0x40, 0x800) mmap(&(0x7f0000603000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) migrate_pages(r1, 0x2, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x7ff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001c40)='net/raw6\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x7fff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={r3, 0x7, 0x7e7fab0e3a33b016, 0x200, 0x4}, &(0x7f00000003c0)=0x18) r4 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x6}) r5 = getegid() r6 = getegid() r7 = getgid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f00000000c0)=[0xee00, 0x0, 0xee00, 0x0, 0x0, 0xee01, 0x0]) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000001d40)={@mcast2, 0x0}, &(0x7f0000001d80)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001dc0)={@local, 0x5a, r10}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000002c0)=[r5, r6, r7, r8, r9, r12]) setsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f0000001b80)=0x6, 0x4) syz_mount_image$ntfs(&(0x7f0000000400)='ntfs\x00', &(0x7f0000000440)='./file0\x00', 0x8000, 0xa, &(0x7f0000001a00)=[{&(0x7f0000000480)="206ed3db3738f396ab30538ef9d53f015bcd5139649021a9544ed1311643310a8de04761845bc5a700b975ae12e61ddeda171712a13cc6f9d807490384df24b8bfbc55e11646148b3a06a5878f0b248b45b947aa8c524fe814da92c72272d470e38377d37203068a25dc2f2657ad950aa411eb50365a867914e514a64f495902880d10510962505e339af5aa07ecc23387ddf6faa4fc0188a5b235b0cee1ee12a64e9b6dbf31b7de62f9d442f1593c4fa01de33941836fc84ffa3b8997f75a57073a7239cb", 0xc5, 0x1ff}, {&(0x7f0000000580)="b3747b5c0d1791f6ef92907e02678abbac53640ba07905ee7c9fd8fc08", 0x1d}, {&(0x7f00000005c0)="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", 0x1000, 0x9}, {&(0x7f00000015c0)="5a7bec60511f488a0d97f6b73c2e3ea5b60b657c65689f422c504708092c4bff5064ea797efe8d10d92d6d3fa46e0d2bda12283116be592417c2832a22e8a8b5633b593f7b5562338dcc598a745e6ec03a3c00", 0x53, 0x2}, {&(0x7f0000001640)="fd38a54979605a17efb8308e3c9b38341a73e049f89735d363884383c206274639341c856298e9a77825f763c2737ad53133b3b9c30ea28a7104a3a66d9ff810590169fd73f94cce75ebd23d48657d6675a5d6e8d5c9e958994467595d074f9d2ded4fd880397f96290eae1661f1e03042bd4bd62597e1f5fd723a4a13ce7ecbec417e8fced3c1bb9c1b02799d3eee18c9f97133159735cef04b97d5860a4e91c98ded64edfcf3328215a6ef4db3a323671c2ef8607061eaeb00df71166a1a1582f39ae4f75b79cb1e582da383e2448f604e4fa4c187ecab694e039d2cf5b9f2d41a6322", 0xe4, 0x1000}, {&(0x7f0000001740)="af863a394f482c1d475a5a1a", 0xc, 0x9}, {&(0x7f0000001780)="6e508443ca8fa2bcb705b132f86b0270269ffaa6e591ae45332f23d172e1db4f44ee1d4d55d62d128fbc67b4aa689ccd40fa9f7728b1c0ac50df938112402fa90c61df62eb86a08f8d24a78ec0e0b6e6f4d8a9e62a0af8d73d66a289fbb38b7533abb14a73b74d23ff7fb3f39067b3198f48b4cafc6c075f", 0x78, 0xffffffffffffff7f}, {&(0x7f0000001800)="c853c6575a23d21116b964f701efa1a1bbb0f75e1fb929bed37ca8bf56bdfa481a09ab6e0c2e1541dffd918e580028649ce69651c77db8e195d74866b66d99fa7bd5f0ac42158a5ebd7540e92d5a7b758df39fe47ee345fb12df7f7c7ccdc4f1986545318ec08d1acb5ef456cbf1d638231c949515b14a2ea9e76a4fdb59fcddfb417f77c246bb6c4a328f38d6132fab7ec3e9819b07381d6d507524bb49792fcb46a536f599bfb22eb1e14c0f498ee95c2a782fe85643a5", 0xb8, 0x4}, {&(0x7f00000018c0)="62e2472c8ced1aeccc35f5b49f0c883381c04e2225c3a15bb468c492b7c4b31e992222468522e7906df5df2434e8a5e814f4aae1a98ab1ab420276fab8adec4eabce1762e51380853d639658322addf9f9718b6168e2cb2875b884595d085bf00b9f2fa9432d94a5fbfc1be22526cc63d131f0d395c7a5727d9b3c04e02c85ed783d1d2015e7f18c67f8f6c92996f92be4d0a16dd1a24087c4a8d143bfb41a9bf9045bc6619f1afe4875af1e6d9446c63625aefc7bff7e0c25ef526842e7957fc49d101888c798c6f01ef69a0e7243752bd55cb1e161ad479add609caa4d5907ca8f751e624cba6066c0f133b9b41c97c8d48ccd92e15f", 0xf7, 0x3}, {&(0x7f00000019c0)="e364f20bd0cf4bc40adfb62a87705efc656f408f008f87e70844d6d16034d1187bd8b8c48addc5e27ba60ce7612f9527eb52184007b3f5cb5617b33f67c1", 0x3e, 0xf5}], 0x110800, &(0x7f0000001b00)={[{@case_sensitive_yes='case_sensitive=yes'}, {@disable_sparse_no='disable_sparse=no'}], [{@euid_eq={'euid', 0x3d, r11}}, {@audit='audit'}]}) 14:31:36 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:36 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x2, 0x44030, r0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000040)=0x81) 14:31:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:36 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 14:31:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x85) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/20, 0x14, 0x0}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) fanotify_init(0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x200000) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000240)="53defee5a0c2d3f08490f9b644db2b2264ae02f64daf33de2a95bddb5e9468058b8799070bd9ba9826282e7dc4ff578038a2488f2d2417c733f0d900153d52f0a60be765ec12b5cc991058332d82590490153a077769efab2d781f08764d58a20bbbf2b4ad0422c0ff263e7345b5e96f452e6b6f28bde0cac4d76abf835603f743442d5ee9c77d890443655149600bbac32c5814157ad65e702e1ab2a25f1858e8a9afe4a689d0b7400c0a4c3f7600d37b0368408b358b9383c8b1020a132acacc2cbeac90c23181929bf84c83edee8487e6aeced53a", {0x83e, 0x5, 0xff777f7b, 0xb, 0xfffffffffffffff7, 0x20, 0x3, 0x8}}) 14:31:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sched_getattr(r0, &(0x7f0000000080), 0x30, 0x0) r1 = semget$private(0x0, 0x0, 0x100) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000001c0)=""/19) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x40000, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000280)={0x44e, 0x3, 0x1}) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x4000) write$cgroup_pid(r3, &(0x7f0000000140)=r0, 0x12) 14:31:37 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:37 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) migrate_pages(r0, 0x4, &(0x7f0000000000)=0xfffffffffffffffe, &(0x7f0000000200)=0x81) 14:31:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000000000400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) [ 235.832417][ C0] net_ratelimit: 18 callbacks suppressed [ 235.832427][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.843975][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 235.912406][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.918238][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:38 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x8, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:31:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x402200, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000280)="e2ef32afa52c99c7e122d597f63c767f27e797571e341391d99bdfcbddd58e1a2fc92afb284792ff4ba35c62b0e04e3e073ed3dae07e9ef7bdca861373dc22", 0x3f) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x6080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000001f2fb381f98987369765e20d0e2795e117eef369b988ab7d9644b10dc5bf893b8a68bc8dcf1a6645be169ba857d0eb2edca586bef846f9b5ce5973d35f0dd9bcf81aed06d74bf7e8e1b7069db44c97f815c6eedb3f0e690a203fb769e75b72ce33bf5f6d15d30f6eaa7b39898bb59c687e40baa7bda8d1fba82344f7bc99b4cb8e115ed0a1d25f6d813dc9019be181a783", @ANYRES16=r2, @ANYBLOB="10002dbd7000fedbdf250800000008000400a70000004c000200080002004e2000000800090006000000080007003f00000008000e004e23000008000d000100000008000700df000000080003000400000008000600ff00000008000e004e200000"], 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000140)) 14:31:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) [ 236.392395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.398230][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 236.552419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.558304][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:39 executing program 0: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x2, 0x46034, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x2) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:39 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:39 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) [ 237.032384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 237.038242][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 14:31:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1, 0x3, 0x8001, 0x4, 0x9, 0x7, {0x2, 0x20, 0x73b, 0x7, 0x101, 0x7ff, 0x429, 0xc9, 0x0, 0x9, 0x6, 0x3, 0x2, 0x3ff, "2008daecc9bddcb7b10b16da9cc67d6c13feea0427cbe3431aa8f42c58e3c738"}}) close(r0) 14:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:40 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x800, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 241.192443][ C1] net_ratelimit: 22 callbacks suppressed [ 241.198137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 241.203929][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 241.992442][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.998239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.072502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.078338][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.152508][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.158400][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.632432][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 242.638364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 246.232524][ C0] net_ratelimit: 18 callbacks suppressed [ 246.238374][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.244174][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.312509][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.318353][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.792407][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 246.798192][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 246.952503][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.958315][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:31:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:49 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x7) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x440080, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 14:31:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:49 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x200000, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') sendto$unix(r0, &(0x7f0000000080)="d83d5774dfc5c954212c5dd75a80b85cd58a59bca1d61a6e1c208706f67dd34bbcbf4a25aba171a179e5897fae91", 0x2e, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x80000000, &(0x7f0000000000)=0x7a118831) [ 247.432513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.438413][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:50 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockname(r0, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:50 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:31:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:50 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = accept4$x25(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x80800) close(r0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000240)={0x2, {{0xa, 0x4e22, 0x3ff, @dev={0xfe, 0x80, [], 0xd}, 0x3}}}, 0x88) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @default, 0x2, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}) accept4$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) 14:31:50 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @null}, [@rose, @null, @rose, @default, @rose, @remote, @rose]}, &(0x7f0000000080)=0x48) r1 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x66, 0x5, 0x40}) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:50 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = getpid() getpgrp(r0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:31:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffff7f}, @in6={0xa, 0x4e21, 0x5, @remote, 0x7ff}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x8, @local}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast2}, 0x621c71e1}], 0xa4) mq_notify(r0, &(0x7f0000000140)={0x0, 0x1b, 0x1, @thr={&(0x7f0000000040)="3e4d9f5f88ad14b3de1c2e9e82dd5a685f2e0de9b3801de7afdcc273c7a0c6e9496eae175be42e46b6fd1aa9d60e3d", &(0x7f0000000080)="b7ff701ed74c813a3f16958edac6f184fd82a77fb03117e908f47368bf75246789a6019ed973ff0f902ea8e335b662b0a7f05130b9613fc10f7efec9041469c5b1ec680c8314821a230288f6549cd494e524491e45bc45a21f1a0ffe8545050c3b014d3d636fe76195076215b8432803cc73a871bc5ed448b65bd78dc3e85853b5ece9f62b48461b4504cfee7a78"}}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 251.592455][ C1] net_ratelimit: 22 callbacks suppressed [ 251.598152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 251.604003][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 252.392440][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.398269][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 252.472471][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.478272][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 252.552443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.558281][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 253.032453][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 253.038262][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 256.633473][ C0] net_ratelimit: 18 callbacks suppressed [ 256.639186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.644979][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 256.712451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.718233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.192468][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.198309][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:31:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:31:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x301000, 0x0) fchdir(r0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x1f7) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xffff, &(0x7f0000000180)=0x140, &(0x7f0000000200)=0x7) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x82, 0x0) r2 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='\xde\x00', 0xffffffffffffffff) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000440)=[0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff]) sendmsg$nl_netfilter(r1, &(0x7f00000007c0)={&(0x7f0000000480), 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x294, 0x8, 0x7, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x8}, [@nested={0x20, 0x6e, [@typed={0xc, 0x37, @u64=0x1}, @typed={0x8, 0x5c, @u32=0x8}, @typed={0x8, 0x45, @str='\x00'}]}, @typed={0x8, 0x5c, @uid=r3}, @generic="0a99e28f3d177c7edbbf5d80d7ec3e118eaf0d729d4c290b684677f75359c43060b6d10037d03ef0493a60b0ab530ada08ed7fe9b0d286bd3a849a0918e6c9c76947a586ba9db6cabc52e21259438c2b58cd8fe47ea9e378aaed8ca20e8f25623d41d51074cb7ab57d632ed0abf59a4bff6053b5f209a23dd88494fc5f9b31a2a654ca59310b47096a3b75224bc1a39858f6640fd87f325b5256e52dea0d5c68750243acd67fcbcb3fc427c85420eb522f0e034ba518b73716f34f250e321fd0d85472a6c3afc35a70fdf9d9171d19e47d15987f6119f433d349d2ba", @generic="a643f42a8f4e1b19f719be1a5dd547b1820363e62f75f168a62d95a9a81d6f9bd52de181bb3aae0d4e67842f4549215103490d07d80d261c19b9f30d3bf9ce41c8b3e9ed15beceea73f721292ec05c72d8845546ad051f4a6f25901a7c2b6602409596907bcbfdab2cad2a757e3f4d70b278e19bb30ec410b6b218c245ab683363c5ca5c4cdfe02df4393f8f3f76edbf23d2ffb796d0664cb001c449cfee1cf204b666f6", @generic="4dd33b0e0894a1dee6338be76c48f5ebc914a677877ead29dc0eb8551377eaef1467a5cc61a9dfa4", @nested={0xc, 0x6e, [@typed={0x8, 0x7c, @u32=0x8ae}]}, @generic="135d28e607bec66a44e863754c997b62f1807576bc3b22df66a335b8821c2dae434cd5e2282a3ace5590dcbd4881fffb3c329b87875face4186c5e4b628474d616fd5e30e106c16f3eb0f41bdf2b7312566d6369ef91fd2992fe125d6a8a265c7a166f3df307e07dc52783cd257b93a1c26f1b1f01d4a2b3ddd2def837874fa493d14d9ca46cb6c2e112ae640beb60f8297b4c5a70d8cb8b42eb75", @typed={0x8, 0x6f, @uid=r3}]}, 0x294}, 0x1, 0x0, 0x0, 0x40800}, 0x10) membarrier(0x50, 0x0) keyctl$chown(0x4, r2, r3, r4) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000080)=""/174) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000240)) 14:32:00 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="747275737465642e2a5b403100c0a3244669edcf3f87c65d10002982b153d8d08c50db45e6b929ce3549f59e1afe38ae85383db9b1f23f38ca0d74ae23d998985b1efb4977d98695ba553bb8f91be56c298916b94e198efea9059a955504869ca2ea4e6c419ed22c78631c2e60ae7001000080ef51d0d7a4b684caaeae5dbbd70d1f34f2a9fbe950aaf15c6647e418d38ccb03bd0b99cc4223fa74dfe69e2bfac34424c5d3014f76c50b5a0b6788a055f6eb7ac0b2cf58df1ac3114896ddaa550cb1fc728953327effe7a4fcde834c936974b22eaa00e8fac8837de3b764dff73f0b14a375205105"]) [ 257.352392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.358310][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x1000, "8be94e7b5b8d6c6cc8a11e3b352493221a25ab5746c1372cb39f8b517084cfbde0855ac5c411036bf5697d715ab31971ab4c706bfc51cc0bab0a2765bc3f7b256eebaf98780ccaf1cfd5598e9d0ffa6d2d23fb8670593a0e6b4a40370c301094921eca014581d018d89f34c30710788b509d2e202af6ff77bf4d5b61fb5bde78b956ca0c142b0de9d8f094d5194e5974056376091d67631f5fdb78e52fa791e5b65a480d72efe38b216c9d07c9778eab01b1dce07299017b2fc276f5f4b9eb835c745e8c2d45eff7862735ef67dd859299f9bcb9b55097676a79a3eeaf082de1d77937c3011fc4b6b1ed3b332d245de4fc5236c60a217c18017e16c8b29f6106e0cc260e326dd94b07ecdf1f874ae7a4b761016ff6c733bde7f90f4422e1da188aa3b08c1a80166b08fcd91d723dec8e1212f4cbfdc9191a8ea92a2095a01d0641ead337c90d52f68e5c5dff354890576a55a55e1eb04a83a2c2149158ab83a89107bc93e28e55848545d0d5f1616cc98eae03372acf978967f12e326d0cab0ee05423cac314456bb95e2087d95f770dd867c63bc3a8d1fc3ba8c8398b9e190823f3586d53ab5d37a35bc5c88f2104f72d9b721b9a3df2a096ba39df2ac3ec6e919fdcd7a4b7bdc74f3112ecbbff14f6eae415b38319bfb0aa557f150a2beece2977a312c6674d0af0bdac21ee96ad2ac05bc5ca2c75d2f361b1d536fbb1a1419b60312e0516351f8d22cf1bd6631ddd2de5aac76a58a664dc8a9df9c407357b5685b559dee2e552effddd8d2f184442b6b372e5d60f1f306a4190f48fc0ff8e8df684d929f6f1f33068f4ba2a059788b85af9491a19220985060fe80053a71c40b8d001eb8b1c1224c0fd4ab6ebcd9ece3d5f025519bb08241196415ac01f4c4ee873c8482d3a8df3e46389e6867e565a51c0201c9020f076e0c4dcc65484e5f888003e488e99a1d194376549860b462c1e79c8c78eb9c981e393d1f9a0b69615f79db89d6a56cb40ca7e40f0a34f3d0bbfc006cea42f7d14aa920d479977cd4db4f12ade900297a13e2b9964639ff4319f81c1792986ade568a2dcc87f7c6484086837ba0f00f35ffeb89fae8a5ca2f27841a4c7079165e20318c3d5c1e77a528b71d80c5a4f2c8c127904d74999cf75133f6ba976494fcc92eb8c965dfa1cbbed7774059bc6d01da674be18eda4fbe0c3bc8efba50ef2714631a65a8b0c7755de692bb7f4642af565269733e8f75f7d4228c7c81f48030b3405202c900458427eca79836c84c405fe2e097e474f315f42b471916147c9371d05f929048dbf402e88892d6f86af4dd3e0fa2557abef3a9ee61eef92113c63e6268f10cc2f9d4de8b15b561c133f0e52b98433656a4445192ec78835f4bdbd6efdec4d9bb12f922e8a831b1310e8dc35316b6cbea6503514f0b5d3b08d3d3f6978b7377d6bc2e78a0cd46cd6602908ab3132fecc77aa00f7240375adb097ae98dee3639af8ed42ce50e55c85cee097f4f0d3c2e9b7d15e673ff4f1cb0af9820c278330c618c247182505d2f6803a0c79b3d9234487ba7781b8a4ead78e2781f3dc7070b92f405b12f1c2a431c59b154061070a7869395cffa5d4835d5940b4925fea9e69644de4339b06a9ad723701e9c2343871d2ba0bb464a188a29dee0696f2bec97dd5dd27e31cdd67835578312cd82ffec18c451a3a77a3a24f780cb55dbce04dcc73eca70b9fd2a90ca436fd6131dc7bde6afddbacea077512253750a593134552b2b92db9e277f5c3c3e7a121f8e473cbf10b81524ea7133c0486c9a012f8c0f1a49fd8355338436d515ed277cec13d43c398e16152d36325a0e20d9b7c2bd3b4638da29db0c16dcc78f0622dd8cf86b2d703ad02d51f8a8b02e38a2902386c3ab7048650921e85f462ab38ada58be7cfba4a62c8d99e2e59a366a3af567c59a0a80cc3e0b972b3eacbed263a928afacc5b21b89db7b9c93697a79f2d0437c8f1f2bbc5ced7b22ed38ae5532d9736343838d961239e457df3fc3fcaed765892338d8ea883296a3d4e72ba947b540aac6e78b6a1e37218827575c6be62d332bb0b39e12484662e97077a6d71dcf4efc9452bf02fd0d268f2f210b06a02815d6c8036ac7ca5256d73f9d72a357fae125a958311fbe12b74d93d8cfa04a71a22e8008b323a0adc7c169aeb5259a99b374f6ce0df3dbf5442ca55a9b545f806df8d6ce0118093bda8f07665ae34c620af903ef8a9a6d06538f76289365f5f19266b37e269323786f0339a74df18bc956ff7138aec18760565cf1232a215b065dc085392a1d46f9d46758f83ac11d4e25448d04aa904e8e32e1f64827986041df525f2ba9ef00982133e98172e9c9001c62080c3502305c2c97d39cc0cf27ab1c7fc4cfb7ff18629713bfd2d09b87ec6999c1aee050f61271341cb76f3ae71ebc4c3dbaed4c993a6174948118b07206adeaa244595e1ca59e98cf1472e00d0c693582d931024cad77c15642a11992d37bace3f3a4261e147ae0f10e8ddc0273d78902f72aaf518be92f72eb5be27ddd719e37445a66cb2ad7fcc8ea6a1af1689e804c25988eadd92fd4f6f8ba71676d482bdf86abcbe6a9a32bb15aeb554c8d9660242f7256289485bfbba492b5757448cf25d4363bc81de9a2d37203d802ab456609bb263216baf49d221710419e372a220cceb74032643006c157190488d00b608ac5eec46b4a951fb9855e4a65fd4a3a8fdf667a1c6280c9e417ba2589ec86d01d7844aa1b52348bedfe505ba97069997b6965d48cb2557cadf63d0b90efa203a4526b1e5c8d3dbfe0cb99c2e41fce5911ffc6771804c6f4de0efb1b90b5732d09cdf0a64b97c87bd16d69a5b9806facb9106f434c20f546f11a3f4fe0f85c9ed5ccee3c58b4b84fd81cb7d581531e9e608e6148e673041086df57421fb0f92241c56692bd2e1458646fc187da405532e30b38858bd4584f0601ff6a998d44102f4a5e762e3d80e2c923fe33502db34fb8554f3078dfd229888b44ed271792c8d7d8f7d6d99fdf534188a7ae61b6204c2407af02375ae799e7cd6b7fc20c3ff0f00de6b07c0cf3377d1c4a656693d90f4015504bdaceda0b384cfb444bf853fdb8a67299f27b65ba71320945eed0dbf808cc49dc1a71bf35bf082fab61f740fec2a586bcde5129ae64d8c74a59b6243f184ee2b99c9f7f33f80863fa14b3721d84bbded70f4938b07640f8c41bad278b393ed03102783f9c18a23c9150d5f0347c611f87a5d344b519d1b5c73c5a922e4dc61de45ed9e8d5073757aee44daf5c494ddafa7347f7a8919f8fd948bd9bab669b2383384bc6d37ce74fce943375e80c140d753303a5be91a71b923e152a2813d3607c8a992e71f1470ff0a727b6b646e30490bc520f4504e46dc2ba98a5da1d324fc2f1b19c983dbb93a90700466c71cc865ceb573fde92a24ed2dd1a281f87abd9cd6a2f38a482587186f30cf3fd3eb26b88e0607e95bfdaf260c884c779c1eee24aa7ec1e393c750a0bf13446e5a33f0e60970f0ee14ccf49bde28c294dcd89e5c9110e67fb058ded502a5516bf04f7135e0431bf28b94642c9e75efdf1eceb25eb3980132cc8307672b0928d44f37de8fb8346f41d9a68fde601ca6f7b9de2359c49fb5fe2bb56dd46b6de6e4670a8d47a718c89c9a090fa4bbea296b14c1fb4f2ff4a4cc5b79cab208ecbea957967416f2b00c79840d69d094ef3e02ef86b5759a6384a96d8d0f70c9a9ab40ff4f21fc92142e8f69ea91c9143c5c61744a82bfb13c06286146c267d73b3baf79f83c4fce1061a0107ff336de96c332967aa52123143a645e0820ce850113a5759e621f80aeb01f1d8708bc1b4a64cbc527de2e468b289f71104c819886b4daf52c9b5cbda873f6fc1d4237bc211806aed523135bb7ea8f6aea83f1bba128d195ba44a51c61445d5074fe353e3f36456c46542fe1cde4cf775a49a8ec24b5ca6a86f751866af4a845ed17655538c9a86013d59f36d427ca325ba045fdd52c93211249f13ed73a9b4cb7291370ceb1d769563527109f0c081c2049b1eff30c02b6d2af6b44c37fac316a050c6cdb64713d459a843d75a9cd04a7d77fddf4f285c8007f2fd2ceaed64688e9823673cb8f1c602d66e930a17e03df64800dee3221f651f92af430b68f425a4357f2b0f6f2182b3070d38b7e986f847cdc7915f444f3d751f8515d6f237ecfc244afd7a494e3aca52ac91296cf338e87132f96b5c83af671eaf3678079edb8ec772a23e355ad1928cb78d772f7d1b557d2a8c087df23773bf2c9cfb5d3b98fd7b1c35e22204c52561a4810ec8c83d88d6d650e7f093193fee235e8b73fcc26815631399b51e859aaa2d0474e8770968dd67999a723dc50f9df1027c23b9726f77e6ec069086bc06edb012456eaf32a8c2cb8c239a126da8b156b2b92979d814de726dfd32bd16931630446f54c2f38d1301594afb4a91bd452b8adb683739385389c84ebac63ec5944ce88cdda8cb45d55f01c57339aaaa7d47fb2cd3b881383206b375a46e3f1a1291e98fd11090d0c4c43b15a4e898d422221df0502a6d95411ccb718e4cba84cec5bd606dcb08e408ced5b17a3e304a9383ff7a200bac5579c508cf72913bcb52226fa90e2bfb01fc3b366d25d4dea69f7dcd9788277c5eb36686cf21e59c8995e06033413dcda5d5db3d60498bfae72d6c9f82f09148b95a8b7cada44310fc1456d5d88294f18a81adce513917d84b6684a433d4aa5b3ce49f891a055f900635596fbb62d251a18b3209692ffc2af668b3c4582a65ff25fcb6cef07a5e77a0a6de34ffa09f2e62a390cdba93db1c9bbb7cdf8ef3b39479e2769de3d10c77ebb0b26df77e8df14d9830dc8170dbfadde981b09231991b6c8cd23a1f3c08ad0d1b8748bbae95bd1c4731377391119925de5ec9e442f7c0e197928a822979323117f98caac09a97d583205bf3de1e54ad81fbb0aad4d659a1076ffb9ea3404116b9369e076a5e01e45648a82adee7b0de6a953dd8ad23c03071274aa59eb897e5a3c825a72e707f3a2654b5db0e6f5abc1ebbb7526b2e39e1e0c35576ae74565d93be960c763989b9fc53e6d93143ba2f9b4aceed676e13c90d23dc03bc0aaa5502e3fbd3a0ffffd85760a8070c3cd34f22d254cce70bcfdccdb1143b7de5118caae9b28d2057fec5fc5d9ebf83839e65c3f569b8fc72f743c5b72a72d92975b6b8bff1b805fd2c71e17c010021960c15dcc32e91a0e0fd693474377d083cd2d88dfbc71f317441ee2818f5c42199b16e63ce30623586ba8b9ea52e6a20a7a4bf5622ce2ea74684e3f2f0ed85ccbb26876ca2c4e4e209d2fb5f4b6f16ca0ce3e8ea7a788e43902c2ef009357ed85deabe6ea45361cfeb8643fb09ce5c990df1d36054250ef93e0494f4bc4cef8e279cba17b1b885c18c05c056e1d64417b8e42971cc1c251d641242a0c674cfb4eecee9d18338b608128ef37f0513697a6d1f0c520af3cd0962601004439101d89aa149c2c07b73fb1d4eb33eee3fc9ec98c6693f8305960ab4b195b7fb116db768cc4ef94a6ca32e6911594178fb4302948fa2bca9ddec4dee0d88e19418639aa174dc3b6cf3d652613a11116a86066fc1ac417f4c7e91640292889b3ded576923333b9c4253e18530aa3e94e7097022994a583c98cde0f163e95e2c5c6fc2453d33603c35a1b1e23bb0675a90e4be8234a6e739da9a4372d3577b3c3bccefe2b4dacd7a9b0cba176efca9012a186187855af635a75002078cf7cd75328d5f6e3233d0323"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 257.842410][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.848242][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:32:00 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:32:00 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:32:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 14:32:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:32:00 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) migrate_pages(r0, 0x4, &(0x7f0000000180)=0x1, &(0x7f0000000080)=0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x42) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x7, 0xffffff3e) 14:32:00 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) r1 = getpgrp(0x0) waitid(0x2, r1, &(0x7f0000000080), 0xa0000003, &(0x7f0000000240)) ftruncate(r0, 0x8) 14:32:00 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000040)=0x8801) [ 261.992440][ C1] net_ratelimit: 22 callbacks suppressed [ 261.992447][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.003927][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 262.792456][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.798313][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 262.872458][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.878397][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 262.952470][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.958313][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.432473][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.438306][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 267.032540][ C0] net_ratelimit: 18 callbacks suppressed [ 267.038239][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.044141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 267.112457][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.118383][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x4, 0x5, 0x2, 0xc22d, 0x47a, {0x0, @in={{0x2, 0x4e23, @empty}}, 0x80, 0x10000, 0x80a2, 0x1000, 0xfffffffffffffffc}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x8, 0x4, [0x4, 0x0, 0x81, 0x2]}, 0x10) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x7, &(0x7f0000000280)=0x7fffffff, &(0x7f0000000200)=0x83) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$bt_l2cap(r2, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) 14:32:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) [ 267.592405][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 267.598262][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:32:10 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x4000000) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:32:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) [ 267.752390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.758214][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 268.232542][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.238372][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:32:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:11 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:11 executing program 0: mmap(&(0x7f00005fb000/0xd000)=nil, 0xd000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x8000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) fstat(0xffffffffffffff9c, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x215) r2 = gettid() ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0xaaf, 0x0, 0x2}, {0xa91, 0x0, 0x29d}]}) write$P9_RREAD(r1, &(0x7f0000000480)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 14:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:32:11 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x8481, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) [ 268.684389][ T26] audit: type=1804 audit(1561732331.299:44): pid=10984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538845650/syzkaller.ELunx7/87/file0/file0" dev="sda1" ino=16625 res=1 14:32:11 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001d00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x10}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x9, 0x8, 0x401, 0x3, 0x9, 0x0, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x100000001}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x98, 0x40000}], 0x1, 0x4) 14:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 268.809617][ T26] audit: type=1804 audit(1561732331.339:45): pid=10978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir538845650/syzkaller.ELunx7/87/file0/file0" dev="sda1" ino=16625 res=1 14:32:11 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2080, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x8}, &(0x7f0000000080)=0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x8}, 0x8) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:11 executing program 1: request_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000340)='(wlan1\'#keyring:\x00', 0xfffffffffffffff8) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000006c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) io_setup(0x4ed4, &(0x7f0000000100)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000740)) syz_genetlink_get_family_id$tipc(0x0) keyctl$set_reqkey_keyring(0xe, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000640)) 14:32:11 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, &(0x7f0000000340)='(wlan1\'#keyring:\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000380)={r0}, &(0x7f0000000400)=ANY=[@ANYBLOB="656e633d72617720686173683d6368613206002d6e69000000000000000087c4bb29b8753dfe630870d8837e8798b1bfc100"/84], 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) syz_genetlink_get_family_id$tipc(0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:32:11 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 14:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:32:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:32:12 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x100000000, @loopback, 0x28000000000}, 0x1c) 14:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:32:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:12 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:12 executing program 0: r0 = msgget$private(0x0, 0x103) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='%user\x00'}, 0x30) r7 = getpgrp(0xffffffffffffffff) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x4, r1, r2, r3, r4, 0x184, 0x8}, 0x100000001, 0x10001, 0x100000000, 0x6, 0xbd4, 0xffffffffffffffff, r5, r7}) ftruncate(r6, 0x6) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getpgrp(r7) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:32:12 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x8, 0x44033, r0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) 14:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) 14:32:12 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 270.008866][T11075] FAULT_INJECTION: forcing a failure. [ 270.008866][T11075] name failslab, interval 1, probability 0, space 0, times 1 14:32:12 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x3, &(0x7f0000000200)=0x81) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x2) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 270.128358][T11075] CPU: 0 PID: 11075 Comm: syz-executor.2 Not tainted 5.2.0-rc6+ #42 [ 270.136377][T11075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.136386][T11075] Call Trace: [ 270.136412][T11075] dump_stack+0x172/0x1f0 [ 270.136436][T11075] should_fail.cold+0xa/0x15 [ 270.136452][T11075] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 270.136470][T11075] ? ___might_sleep+0x163/0x280 [ 270.136489][T11075] __should_failslab+0x121/0x190 [ 270.136505][T11075] should_failslab+0x9/0x14 [ 270.136515][T11075] kmem_cache_alloc_node+0x261/0x710 [ 270.136526][T11075] ? lock_downgrade+0x880/0x880 [ 270.136539][T11075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.154345][T11075] __alloc_skb+0xd5/0x5e0 [ 270.154362][T11075] ? skb_trim+0x190/0x190 [ 270.154377][T11075] ? _kstrtoul+0x170/0x170 [ 270.154421][T11075] vhci_write+0xc4/0x470 [ 270.179024][T11075] new_sync_write+0x4d3/0x770 [ 270.179042][T11075] ? new_sync_read+0x800/0x800 [ 270.179066][T11075] ? common_file_perm+0x238/0x720 [ 270.179083][T11075] ? __fget+0x381/0x550 [ 270.200190][T11075] ? apparmor_file_permission+0x25/0x30 [ 270.200207][T11075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.200224][T11075] ? security_file_permission+0x8f/0x380 [ 270.213174][T11075] __vfs_write+0xe1/0x110 [ 270.213193][T11075] vfs_write+0x20c/0x580 [ 270.213209][T11075] ksys_write+0x14f/0x290 [ 270.213222][T11075] ? __ia32_sys_read+0xb0/0xb0 [ 270.213241][T11075] ? do_syscall_64+0x26/0x680 [ 270.213264][T11075] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.213278][T11075] ? do_syscall_64+0x26/0x680 [ 270.213297][T11075] __x64_sys_write+0x73/0xb0 [ 270.213313][T11075] do_syscall_64+0xfd/0x680 [ 270.213336][T11075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.222750][T11075] RIP: 0033:0x459519 [ 270.222767][T11075] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.222775][T11075] RSP: 002b:00007f7fe390dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 270.222789][T11075] RAX: ffffffffffffffda RBX: 00007f7fe390dc90 RCX: 0000000000459519 [ 270.222796][T11075] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 270.222803][T11075] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 270.222812][T11075] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7fe390e6d4 [ 270.222819][T11075] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 272.392435][ C1] net_ratelimit: 22 callbacks suppressed [ 272.398171][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.403983][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 273.192492][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.198459][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 273.272451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.278429][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 273.352571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.358620][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 273.832502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.838450][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 277.432467][ C0] net_ratelimit: 18 callbacks suppressed [ 277.438429][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.444253][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 277.512533][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.518409][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 277.992391][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 277.998174][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 278.152455][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.158253][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 278.632469][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 278.638302][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:32:22 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:22 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:22 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:22 executing program 2 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:22 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:22 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000200)=0x7f) [ 279.730208][T11097] FAULT_INJECTION: forcing a failure. [ 279.730208][T11097] name failslab, interval 1, probability 0, space 0, times 0 [ 279.754544][T11100] FAULT_INJECTION: forcing a failure. [ 279.754544][T11100] name failslab, interval 1, probability 0, space 0, times 0 [ 279.769651][T11101] FAULT_INJECTION: forcing a failure. [ 279.769651][T11101] name failslab, interval 1, probability 0, space 0, times 0 [ 279.777985][T11097] CPU: 0 PID: 11097 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #42 [ 279.790284][T11097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.800338][T11097] Call Trace: [ 279.800367][T11097] dump_stack+0x172/0x1f0 [ 279.800390][T11097] should_fail.cold+0xa/0x15 [ 279.800413][T11097] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 279.800425][T11097] ? hci_unregister_dev+0x6ac/0x820 [ 279.800436][T11097] ? hci_unregister_dev+0x6bc/0x820 [ 279.800455][T11097] __should_failslab+0x121/0x190 [ 279.818585][T11097] should_failslab+0x9/0x14 [ 279.818603][T11097] kmem_cache_alloc_node+0x56/0x710 [ 279.818620][T11097] ? lock_downgrade+0x880/0x880 [ 279.818642][T11097] __alloc_skb+0xd5/0x5e0 [ 279.818657][T11097] ? skb_trim+0x190/0x190 [ 279.843711][T11097] ? mgmt_index_removed+0x18f/0x2c0 [ 279.843735][T11097] ? wait_for_completion+0x440/0x440 [ 279.843755][T11097] hci_sock_dev_event+0xf3/0x580 [ 279.843773][T11097] hci_unregister_dev+0x253/0x820 [ 279.843797][T11097] vhci_release+0x76/0xf0 [ 279.843815][T11097] __fput+0x2ff/0x890 [ 279.843836][T11097] ? vhci_close_dev+0x50/0x50 [ 279.862479][T11097] ____fput+0x16/0x20 [ 279.862498][T11097] task_work_run+0x145/0x1c0 [ 279.862528][T11097] exit_to_usermode_loop+0x273/0x2c0 [ 279.862546][T11097] do_syscall_64+0x58e/0x680 [ 279.862566][T11097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.862582][T11097] RIP: 0033:0x459519 [ 279.886066][T11097] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.886086][T11097] RSP: 002b:00007f675da80c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 279.886107][T11097] RAX: 0000000000000000 RBX: 00007f675da80c90 RCX: 0000000000459519 [ 279.904549][T11097] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 279.904558][T11097] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.904565][T11097] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f675da816d4 [ 279.904572][T11097] R13: 00000000004f85b2 R14: 00000000004d1370 R15: 0000000000000004 [ 279.914618][T11105] FAULT_INJECTION: forcing a failure. [ 279.914618][T11105] name failslab, interval 1, probability 0, space 0, times 0 [ 279.920205][T11101] CPU: 1 PID: 11101 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 280.007493][T11101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.017540][T11101] Call Trace: [ 280.020831][T11101] dump_stack+0x172/0x1f0 [ 280.025159][T11101] should_fail.cold+0xa/0x15 [ 280.029742][T11101] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 280.035544][T11101] ? ___might_sleep+0x163/0x280 [ 280.040390][T11101] __should_failslab+0x121/0x190 [ 280.045322][T11101] should_failslab+0x9/0x14 [ 280.049818][T11101] kmem_cache_alloc_node+0x261/0x710 [ 280.055094][T11101] ? lock_downgrade+0x880/0x880 [ 280.059937][T11101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.066172][T11101] __alloc_skb+0xd5/0x5e0 [ 280.070494][T11101] ? skb_trim+0x190/0x190 [ 280.074816][T11101] ? _kstrtoul+0x170/0x170 [ 280.079231][T11101] vhci_write+0xc4/0x470 [ 280.083467][T11101] new_sync_write+0x4d3/0x770 [ 280.088132][T11101] ? new_sync_read+0x800/0x800 [ 280.092902][T11101] ? common_file_perm+0x238/0x720 [ 280.097920][T11101] ? __fget+0x381/0x550 [ 280.102076][T11101] ? apparmor_file_permission+0x25/0x30 [ 280.107614][T11101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.113843][T11101] ? security_file_permission+0x8f/0x380 [ 280.119473][T11101] __vfs_write+0xe1/0x110 [ 280.119490][T11101] vfs_write+0x20c/0x580 [ 280.119505][T11101] ksys_write+0x14f/0x290 [ 280.119518][T11101] ? __ia32_sys_read+0xb0/0xb0 [ 280.119536][T11101] ? do_syscall_64+0x26/0x680 [ 280.119556][T11101] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.137222][T11101] ? do_syscall_64+0x26/0x680 [ 280.137242][T11101] __x64_sys_write+0x73/0xb0 [ 280.137259][T11101] do_syscall_64+0xfd/0x680 [ 280.157203][T11101] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.157216][T11101] RIP: 0033:0x459519 14:32:22 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x12ff469, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x15, r1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 280.157233][T11101] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.167585][T11101] RSP: 002b:00007f1d6da61c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 280.167600][T11101] RAX: ffffffffffffffda RBX: 00007f1d6da61c90 RCX: 0000000000459519 [ 280.167608][T11101] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 280.167615][T11101] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 280.167628][T11101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da626d4 [ 280.191077][T11101] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 280.231469][T11105] CPU: 0 PID: 11105 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 280.247779][T11105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.247786][T11105] Call Trace: [ 280.247814][T11105] dump_stack+0x172/0x1f0 [ 280.247837][T11105] should_fail.cold+0xa/0x15 [ 280.261832][T11105] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 280.261854][T11105] ? ___might_sleep+0x163/0x280 [ 280.261877][T11105] __should_failslab+0x121/0x190 [ 280.270757][T11105] should_failslab+0x9/0x14 [ 280.270773][T11105] kmem_cache_alloc_node+0x261/0x710 [ 280.270788][T11105] ? lock_downgrade+0x880/0x880 [ 280.270810][T11105] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.286355][T11105] __alloc_skb+0xd5/0x5e0 [ 280.286370][T11105] ? skb_trim+0x190/0x190 [ 280.286390][T11105] ? _kstrtoul+0x170/0x170 [ 280.296147][T11105] vhci_write+0xc4/0x470 [ 280.296167][T11105] new_sync_write+0x4d3/0x770 [ 280.296184][T11105] ? new_sync_read+0x800/0x800 [ 280.296209][T11105] ? common_file_perm+0x238/0x720 [ 280.296225][T11105] ? __fget+0x381/0x550 [ 280.296263][T11105] ? apparmor_file_permission+0x25/0x30 [ 280.307302][T11105] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.307317][T11105] ? security_file_permission+0x8f/0x380 [ 280.307335][T11105] __vfs_write+0xe1/0x110 [ 280.307353][T11105] vfs_write+0x20c/0x580 [ 280.307371][T11105] ksys_write+0x14f/0x290 [ 280.307385][T11105] ? __ia32_sys_read+0xb0/0xb0 14:32:23 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 280.307406][T11105] ? do_syscall_64+0x26/0x680 [ 280.316034][T11105] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.316052][T11105] ? do_syscall_64+0x26/0x680 [ 280.316072][T11105] __x64_sys_write+0x73/0xb0 [ 280.334096][T11105] do_syscall_64+0xfd/0x680 [ 280.334118][T11105] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.334132][T11105] RIP: 0033:0x459519 [ 280.343265][T11105] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.343274][T11105] RSP: 002b:00007f2272ba0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 280.343287][T11105] RAX: ffffffffffffffda RBX: 00007f2272ba0c90 RCX: 0000000000459519 [ 280.343294][T11105] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 280.343301][T11105] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 280.343308][T11105] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272ba16d4 [ 280.343316][T11105] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 280.401741][T11100] CPU: 1 PID: 11100 Comm: syz-executor.2 Not tainted 5.2.0-rc6+ #42 [ 280.481046][T11100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.481052][T11100] Call Trace: [ 280.481077][T11100] dump_stack+0x172/0x1f0 [ 280.481098][T11100] should_fail.cold+0xa/0x15 [ 280.499107][T11100] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 280.499128][T11100] ? ___might_sleep+0x163/0x280 [ 280.499148][T11100] __should_failslab+0x121/0x190 [ 280.499169][T11100] should_failslab+0x9/0x14 [ 280.511342][T11100] kmem_cache_alloc_node_trace+0x26d/0x720 [ 280.511364][T11100] __kmalloc_node_track_caller+0x3d/0x70 [ 280.522050][T11100] __kmalloc_reserve.isra.0+0x40/0xf0 [ 280.522066][T11100] __alloc_skb+0x10b/0x5e0 [ 280.522082][T11100] ? skb_trim+0x190/0x190 [ 280.535629][T11100] ? _kstrtoul+0x170/0x170 [ 280.535656][T11100] vhci_write+0xc4/0x470 [ 280.535677][T11100] new_sync_write+0x4d3/0x770 [ 280.575465][T11100] ? new_sync_read+0x800/0x800 [ 280.580252][T11100] ? common_file_perm+0x238/0x720 [ 280.585297][T11100] ? __fget+0x381/0x550 [ 280.589455][T11100] ? apparmor_file_permission+0x25/0x30 [ 280.595013][T11100] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.601265][T11100] ? security_file_permission+0x8f/0x380 [ 280.606909][T11100] __vfs_write+0xe1/0x110 [ 280.611250][T11100] vfs_write+0x20c/0x580 [ 280.615513][T11100] ksys_write+0x14f/0x290 [ 280.619889][T11100] ? __ia32_sys_read+0xb0/0xb0 [ 280.624671][T11100] ? do_syscall_64+0x26/0x680 [ 280.629360][T11100] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.635436][T11100] ? do_syscall_64+0x26/0x680 [ 280.640126][T11100] __x64_sys_write+0x73/0xb0 [ 280.640222][T11113] FAULT_INJECTION: forcing a failure. [ 280.640222][T11113] name failslab, interval 1, probability 0, space 0, times 0 [ 280.644738][T11100] do_syscall_64+0xfd/0x680 [ 280.644759][T11100] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.644769][T11100] RIP: 0033:0x459519 [ 280.644784][T11100] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.644791][T11100] RSP: 002b:00007f7fe390dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 280.644805][T11100] RAX: ffffffffffffffda RBX: 00007f7fe390dc90 RCX: 0000000000459519 [ 280.644821][T11100] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 280.716882][T11100] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 280.724851][T11100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7fe390e6d4 14:32:23 executing program 5 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) [ 280.734299][T11100] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 280.744278][T11113] CPU: 0 PID: 11113 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 280.752285][T11113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.762327][T11113] Call Trace: [ 280.765605][T11113] dump_stack+0x172/0x1f0 [ 280.769920][T11113] should_fail.cold+0xa/0x15 [ 280.774496][T11113] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 280.780286][T11113] ? ___might_sleep+0x163/0x280 [ 280.785124][T11113] __should_failslab+0x121/0x190 [ 280.790046][T11113] should_failslab+0x9/0x14 [ 280.794528][T11113] kmem_cache_alloc_node_trace+0x26d/0x720 [ 280.800335][T11113] __kmalloc_node_track_caller+0x3d/0x70 [ 280.805975][T11113] __kmalloc_reserve.isra.0+0x40/0xf0 [ 280.811331][T11113] __alloc_skb+0x10b/0x5e0 [ 280.815730][T11113] ? skb_trim+0x190/0x190 [ 280.820049][T11113] vhci_write+0xc4/0x470 [ 280.824292][T11113] new_sync_write+0x4d3/0x770 [ 280.828959][T11113] ? new_sync_read+0x800/0x800 [ 280.833709][T11113] ? common_file_perm+0x238/0x720 [ 280.838711][T11113] ? __fget+0x381/0x550 [ 280.842851][T11113] ? apparmor_file_permission+0x25/0x30 [ 280.848417][T11113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.854655][T11113] ? security_file_permission+0x8f/0x380 [ 280.860270][T11113] __vfs_write+0xe1/0x110 [ 280.864583][T11113] vfs_write+0x20c/0x580 [ 280.868811][T11113] ksys_write+0x14f/0x290 [ 280.873121][T11113] ? __ia32_sys_read+0xb0/0xb0 [ 280.877887][T11113] ? do_syscall_64+0x26/0x680 [ 280.882570][T11113] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.888620][T11113] ? do_syscall_64+0x26/0x680 [ 280.893279][T11113] __x64_sys_write+0x73/0xb0 [ 280.897862][T11113] do_syscall_64+0xfd/0x680 [ 280.902352][T11113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.908311][T11113] RIP: 0033:0x459519 [ 280.912363][T11113] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:32:23 executing program 0: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 280.931944][T11113] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 280.940337][T11113] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 280.948287][T11113] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 280.956252][T11113] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.964212][T11113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 280.972165][T11113] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:23 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:23 executing program 5 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:23 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:23 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x8000000070900) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:23 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) [ 281.270645][T11129] FAULT_INJECTION: forcing a failure. [ 281.270645][T11129] name failslab, interval 1, probability 0, space 0, times 0 [ 281.304179][T11131] FAULT_INJECTION: forcing a failure. [ 281.304179][T11131] name failslab, interval 1, probability 0, space 0, times 0 [ 281.322122][T11129] CPU: 0 PID: 11129 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 281.330142][T11129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.340208][T11129] Call Trace: [ 281.343520][T11129] dump_stack+0x172/0x1f0 [ 281.347872][T11129] should_fail.cold+0xa/0x15 [ 281.352573][T11129] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 281.358405][T11129] ? ___might_sleep+0x163/0x280 [ 281.363266][T11129] __should_failslab+0x121/0x190 [ 281.368208][T11129] should_failslab+0x9/0x14 [ 281.372706][T11129] kmem_cache_alloc_node+0x261/0x710 [ 281.378032][T11129] __alloc_skb+0xd5/0x5e0 [ 281.382377][T11129] ? skb_trim+0x190/0x190 [ 281.386713][T11129] ? vhci_write+0x2b3/0x470 [ 281.391300][T11129] ? rcu_read_lock_sched_held+0x110/0x130 [ 281.397017][T11129] ? kmem_cache_free+0x222/0x260 [ 281.401960][T11129] __vhci_create_device+0x88/0x5a0 [ 281.407070][T11129] vhci_write+0x2d0/0x470 [ 281.411404][T11129] new_sync_write+0x4d3/0x770 [ 281.416077][T11129] ? new_sync_read+0x800/0x800 [ 281.420844][T11129] ? common_file_perm+0x238/0x720 [ 281.425872][T11129] ? __fget+0x381/0x550 [ 281.430043][T11129] ? apparmor_file_permission+0x25/0x30 [ 281.435601][T11129] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 281.441842][T11129] ? security_file_permission+0x8f/0x380 [ 281.447476][T11129] __vfs_write+0xe1/0x110 [ 281.451812][T11129] vfs_write+0x20c/0x580 [ 281.456164][T11129] ksys_write+0x14f/0x290 [ 281.460498][T11129] ? __ia32_sys_read+0xb0/0xb0 [ 281.465263][T11129] ? do_syscall_64+0x26/0x680 [ 281.469937][T11129] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.475999][T11129] ? do_syscall_64+0x26/0x680 [ 281.480672][T11129] __x64_sys_write+0x73/0xb0 [ 281.485262][T11129] do_syscall_64+0xfd/0x680 [ 281.489783][T11129] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.495679][T11129] RIP: 0033:0x459519 [ 281.499572][T11129] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.519172][T11129] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 281.527583][T11129] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 281.535546][T11129] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 281.543523][T11129] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.551489][T11129] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 281.559457][T11129] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 281.580591][T11131] CPU: 0 PID: 11131 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 281.588627][T11131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.588634][T11131] Call Trace: [ 281.588658][T11131] dump_stack+0x172/0x1f0 [ 281.588679][T11131] should_fail.cold+0xa/0x15 [ 281.588696][T11131] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 281.588716][T11131] ? ___might_sleep+0x163/0x280 [ 281.588739][T11131] __should_failslab+0x121/0x190 [ 281.588758][T11131] should_failslab+0x9/0x14 [ 281.588771][T11131] kmem_cache_alloc_node_trace+0x26d/0x720 [ 281.588794][T11131] __kmalloc_node_track_caller+0x3d/0x70 [ 281.588814][T11131] __kmalloc_reserve.isra.0+0x40/0xf0 [ 281.588832][T11131] __alloc_skb+0x10b/0x5e0 [ 281.588848][T11131] ? skb_trim+0x190/0x190 [ 281.588862][T11131] ? retint_kernel+0x2b/0x2b [ 281.588891][T11131] vhci_write+0xc4/0x470 [ 281.588909][T11131] new_sync_write+0x4d3/0x770 [ 281.588925][T11131] ? new_sync_read+0x800/0x800 [ 281.588948][T11131] ? common_file_perm+0x238/0x720 [ 281.588967][T11131] ? __fget+0x381/0x550 [ 281.606880][T11131] ? apparmor_file_permission+0x25/0x30 [ 281.606900][T11131] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 281.606918][T11131] ? security_file_permission+0x8f/0x380 [ 281.680937][T11131] __vfs_write+0xe1/0x110 [ 281.680955][T11131] vfs_write+0x20c/0x580 [ 281.696938][T11131] ksys_write+0x14f/0x290 [ 281.696956][T11131] ? __ia32_sys_read+0xb0/0xb0 [ 281.696973][T11131] ? do_syscall_64+0x26/0x680 [ 281.696990][T11131] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.697002][T11131] ? do_syscall_64+0x26/0x680 [ 281.697018][T11131] __x64_sys_write+0x73/0xb0 [ 281.697039][T11131] do_syscall_64+0xfd/0x680 [ 281.745170][T11131] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.751067][T11131] RIP: 0033:0x459519 [ 281.754960][T11131] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.774592][T11131] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 281.782996][T11131] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 281.790960][T11131] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 281.798925][T11131] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.806886][T11131] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 281.814850][T11131] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 282.792393][ C1] net_ratelimit: 22 callbacks suppressed [ 282.792403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 282.803911][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 283.592463][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.598403][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 283.832451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.838310][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 283.844156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.849897][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.312425][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.318247][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 287.992477][ C0] net_ratelimit: 18 callbacks suppressed [ 287.992483][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.003976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.009933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.015756][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.472439][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.478228][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 288.632465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.638291][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 289.032435][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.038831][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:32:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x9, 0x400, 0x1, 0x7, 0x9, 0x2}) 14:32:33 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x48) syz_open_pts(0xffffffffffffff9c, 0x105000) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0xf01, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x5, 0x7269e2ac, 0x8}) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x80001) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x1000003, 0x44032, r1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 14:32:33 executing program 5 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:33 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) 14:32:33 executing program 4 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 291.248740][T11149] QAT: Invalid ioctl [ 291.265940][T11151] FAULT_INJECTION: forcing a failure. [ 291.265940][T11151] name failslab, interval 1, probability 0, space 0, times 0 [ 291.280635][T11152] FAULT_INJECTION: forcing a failure. [ 291.280635][T11152] name failslab, interval 1, probability 0, space 0, times 0 [ 291.330065][T11151] CPU: 1 PID: 11151 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 291.338091][T11151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.338098][T11151] Call Trace: [ 291.338126][T11151] dump_stack+0x172/0x1f0 [ 291.338158][T11151] should_fail.cold+0xa/0x15 [ 291.349905][T11163] QAT: Invalid ioctl [ 291.351505][T11151] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 291.351529][T11151] ? ___might_sleep+0x163/0x280 [ 291.374945][T11151] __should_failslab+0x121/0x190 [ 291.379895][T11151] should_failslab+0x9/0x14 [ 291.379925][T11151] kmem_cache_alloc_node_trace+0x26d/0x720 [ 291.379945][T11151] __kmalloc_node_track_caller+0x3d/0x70 [ 291.379966][T11151] __kmalloc_reserve.isra.0+0x40/0xf0 [ 291.395872][T11151] __alloc_skb+0x10b/0x5e0 [ 291.395887][T11151] ? skb_trim+0x190/0x190 [ 291.395904][T11151] ? vhci_write+0x2b3/0x470 [ 291.395923][T11151] ? rcu_read_lock_sched_held+0x110/0x130 [ 291.395940][T11151] ? kmem_cache_free+0x222/0x260 [ 291.395958][T11151] __vhci_create_device+0x88/0x5a0 14:32:34 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 291.395973][T11151] vhci_write+0x2d0/0x470 [ 291.395994][T11151] new_sync_write+0x4d3/0x770 [ 291.414575][T11151] ? new_sync_read+0x800/0x800 [ 291.414602][T11151] ? common_file_perm+0x238/0x720 [ 291.414620][T11151] ? __fget+0x381/0x550 [ 291.425444][T11151] ? apparmor_file_permission+0x25/0x30 [ 291.425464][T11151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.425477][T11151] ? security_file_permission+0x8f/0x380 [ 291.425491][T11151] __vfs_write+0xe1/0x110 [ 291.425505][T11151] vfs_write+0x20c/0x580 [ 291.425521][T11151] ksys_write+0x14f/0x290 [ 291.425533][T11151] ? __ia32_sys_read+0xb0/0xb0 [ 291.425553][T11151] ? do_syscall_64+0x26/0x680 [ 291.434955][T11151] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.434972][T11151] ? do_syscall_64+0x26/0x680 [ 291.434992][T11151] __x64_sys_write+0x73/0xb0 [ 291.444387][T11151] do_syscall_64+0xfd/0x680 [ 291.444407][T11151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.444417][T11151] RIP: 0033:0x459519 [ 291.444434][T11151] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.444441][T11151] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 291.444454][T11151] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 291.444462][T11151] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 291.444469][T11151] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.444482][T11151] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 291.453629][T11151] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 291.485361][T11152] CPU: 0 PID: 11152 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 291.493799][T11152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.493809][T11152] Call Trace: [ 291.504545][T11152] dump_stack+0x172/0x1f0 [ 291.504570][T11152] should_fail.cold+0xa/0x15 [ 291.504588][T11152] ? fault_create_debugfs_attr+0x1e0/0x1e0 14:32:34 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socket$inet6(0xa, 0x4, 0x3ff) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x8, 0xffffffff, 0x40, 0x4a, 0x0, 0x2, 0x1, 0x1, 0x2, 0x1, 0x6, 0x2, 0x1, 0x4, 0x0, 0x8, 0x651, 0x5, 0x3ff, 0x1000, 0x4, 0x6, 0x2, 0x8, 0xfffffffffffffff8, 0xfc8, 0xfffffffffffffffd, 0x9d, 0x7, 0x8, 0x92, 0x101, 0x6, 0x1, 0x1ff, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xbe, 0x5}, 0x44, 0x1f, 0x5, 0x2, 0xf6, 0x26, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffffffffffc, 0x4000) close(r0) [ 291.504608][T11152] ? ___might_sleep+0x163/0x280 [ 291.504640][T11152] __should_failslab+0x121/0x190 [ 291.513689][T11152] should_failslab+0x9/0x14 [ 291.513705][T11152] kmem_cache_alloc_node+0x261/0x710 [ 291.513721][T11152] ? trace_hardirqs_off+0x62/0x220 [ 291.513743][T11152] __alloc_skb+0xd5/0x5e0 [ 291.513760][T11152] ? skb_trim+0x190/0x190 [ 291.523508][T11152] ? vhci_write+0x2b3/0x470 [ 291.523526][T11152] ? rcu_read_lock_sched_held+0x110/0x130 [ 291.523540][T11152] ? kmem_cache_free+0x222/0x260 [ 291.523564][T11152] __vhci_create_device+0x88/0x5a0 [ 291.567476][T11152] vhci_write+0x2d0/0x470 [ 291.567497][T11152] new_sync_write+0x4d3/0x770 [ 291.567511][T11152] ? new_sync_read+0x800/0x800 [ 291.567541][T11152] ? common_file_perm+0x238/0x720 [ 291.591425][T11152] ? __fget+0x381/0x550 [ 291.591450][T11152] ? apparmor_file_permission+0x25/0x30 [ 291.591472][T11152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.609464][T11152] ? security_file_permission+0x8f/0x380 [ 291.609484][T11152] __vfs_write+0xe1/0x110 [ 291.609502][T11152] vfs_write+0x20c/0x580 [ 291.609520][T11152] ksys_write+0x14f/0x290 [ 291.609550][T11152] ? __ia32_sys_read+0xb0/0xb0 [ 291.617123][T11152] ? do_syscall_64+0x26/0x680 [ 291.617142][T11152] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.617155][T11152] ? do_syscall_64+0x26/0x680 [ 291.617175][T11152] __x64_sys_write+0x73/0xb0 [ 291.627734][T11152] do_syscall_64+0xfd/0x680 [ 291.627752][T11152] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.627764][T11152] RIP: 0033:0x459519 [ 291.627780][T11152] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.627788][T11152] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 291.627806][T11152] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 291.637543][T11152] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 291.637552][T11152] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 14:32:34 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x210001, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x20) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfff, 0x82000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000240)={r4, 0x3}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 14:32:34 executing program 5 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:34 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000240)={{0x3, 0x2, 0xc4, 0x4, '\x00', 0x3}, 0x3, 0x20000001, 0xffffffffffffff9f, r2, 0x2, 0x1f, 'syz0\x00', &(0x7f0000000080)=['/dev/dri/card#\x00', 'keyring#em0cpuset\\self\x00'], 0x26, [], [0x81, 0x100000000, 0xde, 0x8]}) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 291.637561][T11152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 291.637570][T11152] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:34 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x648000, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000100)) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000000c0)={0x3, 0x0, "92cb41169e47ab00e3ddd17ae02286f1e5ac86dd1b454372", {0x7, 0x77c}, 0x5}) close(r0) [ 291.909700][T11177] FAULT_INJECTION: forcing a failure. [ 291.909700][T11177] name failslab, interval 1, probability 0, space 0, times 0 14:32:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x3) close(r0) 14:32:34 executing program 4 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 292.033687][T11177] CPU: 0 PID: 11177 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 292.041717][T11177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.052047][T11177] Call Trace: [ 292.055360][T11177] dump_stack+0x172/0x1f0 [ 292.059722][T11177] should_fail.cold+0xa/0x15 [ 292.064332][T11177] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.070161][T11177] ? ___might_sleep+0x163/0x280 [ 292.075028][T11177] __should_failslab+0x121/0x190 [ 292.075055][T11177] should_failslab+0x9/0x14 [ 292.075078][T11177] kmem_cache_alloc_trace+0x2ce/0x750 [ 292.089863][T11177] hci_alloc_dev+0x43/0x1d00 [ 292.089887][T11177] __vhci_create_device+0x101/0x5a0 [ 292.089908][T11177] vhci_write+0x2d0/0x470 [ 292.103996][T11177] new_sync_write+0x4d3/0x770 [ 292.108675][T11177] ? new_sync_read+0x800/0x800 [ 292.108702][T11177] ? common_file_perm+0x238/0x720 [ 292.108714][T11177] ? __fget+0x381/0x550 [ 292.108733][T11177] ? apparmor_file_permission+0x25/0x30 14:32:34 executing program 0: migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10400, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) tkill(r1, 0x2f) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0xf044, 0x7, [], &(0x7f0000000080)=0xe8a5}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000100)={0x0, 0x1, @start={0xa5f}}) flock(r0, 0xb) [ 292.128183][T11177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.134426][T11177] ? security_file_permission+0x8f/0x380 [ 292.134446][T11177] __vfs_write+0xe1/0x110 [ 292.134464][T11177] vfs_write+0x20c/0x580 [ 292.134481][T11177] ksys_write+0x14f/0x290 [ 292.134494][T11177] ? __ia32_sys_read+0xb0/0xb0 [ 292.134510][T11177] ? do_syscall_64+0x26/0x680 [ 292.134531][T11177] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.144461][T11177] ? do_syscall_64+0x26/0x680 [ 292.144481][T11177] __x64_sys_write+0x73/0xb0 [ 292.144499][T11177] do_syscall_64+0xfd/0x680 [ 292.144517][T11177] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.144529][T11177] RIP: 0033:0x459519 [ 292.144550][T11177] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.153514][T11177] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.153528][T11177] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 292.153537][T11177] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 292.153545][T11177] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 292.153554][T11177] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 292.153562][T11177] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:34 executing program 5 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:34 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x84000, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r0, r0], 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000180)={0x7, 0x161, 0x9, 'queue0\x00'}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 292.305770][T11205] FAULT_INJECTION: forcing a failure. [ 292.305770][T11205] name failslab, interval 1, probability 0, space 0, times 0 14:32:35 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7, &(0x7f0000000200)=0x81) [ 292.378780][T11205] CPU: 1 PID: 11205 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 292.386814][T11205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.396881][T11205] Call Trace: [ 292.400177][T11205] dump_stack+0x172/0x1f0 [ 292.404532][T11205] should_fail.cold+0xa/0x15 [ 292.409149][T11205] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.414980][T11205] ? ___might_sleep+0x163/0x280 [ 292.419855][T11205] __should_failslab+0x121/0x190 [ 292.424805][T11205] should_failslab+0x9/0x14 [ 292.429306][T11205] kmem_cache_alloc_node_trace+0x26d/0x720 [ 292.435119][T11205] __kmalloc_node_track_caller+0x3d/0x70 [ 292.440766][T11205] __kmalloc_reserve.isra.0+0x40/0xf0 [ 292.446151][T11205] __alloc_skb+0x10b/0x5e0 [ 292.450568][T11205] ? skb_trim+0x190/0x190 [ 292.455105][T11205] ? vhci_write+0x2b3/0x470 [ 292.459601][T11205] ? rcu_read_lock_sched_held+0x110/0x130 [ 292.465301][T11205] ? kmem_cache_free+0x222/0x260 [ 292.470247][T11205] __vhci_create_device+0x88/0x5a0 [ 292.475368][T11205] vhci_write+0x2d0/0x470 [ 292.479702][T11205] new_sync_write+0x4d3/0x770 [ 292.484395][T11205] ? new_sync_read+0x800/0x800 [ 292.489274][T11205] ? common_file_perm+0x238/0x720 [ 292.494305][T11205] ? __fget+0x381/0x550 [ 292.498471][T11205] ? apparmor_file_permission+0x25/0x30 [ 292.504024][T11205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.510267][T11205] ? security_file_permission+0x8f/0x380 [ 292.515917][T11205] __vfs_write+0xe1/0x110 [ 292.520343][T11205] vfs_write+0x20c/0x580 [ 292.524596][T11205] ksys_write+0x14f/0x290 [ 292.528948][T11205] ? __ia32_sys_read+0xb0/0xb0 [ 292.533717][T11205] ? do_syscall_64+0x26/0x680 [ 292.538403][T11205] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.539135][T11213] FAULT_INJECTION: forcing a failure. [ 292.539135][T11213] name failslab, interval 1, probability 0, space 0, times 0 [ 292.544469][T11205] ? do_syscall_64+0x26/0x680 [ 292.544490][T11205] __x64_sys_write+0x73/0xb0 [ 292.544514][T11205] do_syscall_64+0xfd/0x680 [ 292.544531][T11205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.544542][T11205] RIP: 0033:0x459519 [ 292.544558][T11205] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.544566][T11205] RSP: 002b:00007f2272ba0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.544580][T11205] RAX: ffffffffffffffda RBX: 00007f2272ba0c90 RCX: 0000000000459519 [ 292.544588][T11205] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 292.544596][T11205] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 292.544604][T11205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272ba16d4 [ 292.544612][T11205] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 [ 292.565945][T11213] CPU: 0 PID: 11213 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 292.600621][T11213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.600627][T11213] Call Trace: [ 292.600650][T11213] dump_stack+0x172/0x1f0 [ 292.600671][T11213] should_fail.cold+0xa/0x15 [ 292.600687][T11213] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.600709][T11213] ? ___might_sleep+0x163/0x280 [ 292.617070][T11213] __should_failslab+0x121/0x190 [ 292.617091][T11213] should_failslab+0x9/0x14 [ 292.617102][T11213] __kmalloc+0x2d9/0x740 [ 292.617124][T11213] ? alloc_workqueue+0x166/0xf00 [ 292.633160][T11213] alloc_workqueue+0x166/0xf00 [ 292.633183][T11213] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 292.633201][T11213] ? scnprintf+0x140/0x140 [ 292.657203][T11213] hci_register_dev+0x1b8/0x860 [ 292.685266][T11213] ? hci_init_sysfs+0x7c/0xa0 [ 292.685292][T11213] __vhci_create_device+0x2d0/0x5a0 [ 292.696896][T11213] vhci_write+0x2d0/0x470 [ 292.696915][T11213] new_sync_write+0x4d3/0x770 [ 292.696931][T11213] ? new_sync_read+0x800/0x800 [ 292.705642][T11213] ? common_file_perm+0x1f/0x720 [ 292.705662][T11213] ? common_file_perm+0x238/0x720 [ 292.705680][T11213] ? __fget+0x381/0x550 [ 292.763753][T11213] ? apparmor_file_permission+0x25/0x30 [ 292.773418][T11213] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.773432][T11213] ? security_file_permission+0x8f/0x380 [ 292.773448][T11213] __vfs_write+0xe1/0x110 [ 292.773465][T11213] vfs_write+0x20c/0x580 [ 292.793853][T11213] ksys_write+0x14f/0x290 [ 292.798203][T11213] ? __ia32_sys_read+0xb0/0xb0 [ 292.802993][T11213] ? do_syscall_64+0x26/0x680 [ 292.807676][T11213] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.813752][T11213] ? do_syscall_64+0x26/0x680 [ 292.818437][T11213] __x64_sys_write+0x73/0xb0 [ 292.823038][T11213] do_syscall_64+0xfd/0x680 14:32:35 executing program 4 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x5) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40000) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB='broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/120], 0xe8) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x9) close(r0) [ 292.827551][T11213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.833543][T11213] RIP: 0033:0x459519 [ 292.837553][T11213] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.856385][T11225] FAULT_INJECTION: forcing a failure. [ 292.856385][T11225] name failslab, interval 1, probability 0, space 0, times 0 [ 292.857154][T11213] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 14:32:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x34) close(r0) [ 292.857169][T11213] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 292.857178][T11213] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 292.857186][T11213] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 292.857195][T11213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 292.857202][T11213] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 292.898552][T11213] Bluetooth: Can't register HCI device [ 292.958338][T11225] CPU: 1 PID: 11225 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 292.966447][T11225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.966453][T11225] Call Trace: [ 292.966483][T11225] dump_stack+0x172/0x1f0 [ 292.966506][T11225] should_fail.cold+0xa/0x15 [ 292.966528][T11225] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.966549][T11225] ? ___might_sleep+0x163/0x280 [ 292.966571][T11225] __should_failslab+0x121/0x190 14:32:35 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x89c6, &(0x7f0000000080)=0x4) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 292.966592][T11225] should_failslab+0x9/0x14 [ 292.994833][T11225] kmem_cache_alloc_trace+0x2ce/0x750 [ 292.994852][T11225] ? skb_trim+0x190/0x190 [ 292.994866][T11225] ? vhci_write+0x2b3/0x470 [ 292.994883][T11225] ? rcu_read_lock_sched_held+0x110/0x130 [ 292.994904][T11225] hci_alloc_dev+0x43/0x1d00 [ 292.994922][T11225] __vhci_create_device+0x101/0x5a0 [ 292.994939][T11225] vhci_write+0x2d0/0x470 [ 292.994957][T11225] new_sync_write+0x4d3/0x770 [ 292.994974][T11225] ? new_sync_read+0x800/0x800 [ 292.994997][T11225] ? common_file_perm+0x238/0x720 [ 292.995010][T11225] ? __fget+0x381/0x550 [ 292.995030][T11225] ? apparmor_file_permission+0x25/0x30 [ 292.995047][T11225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.995060][T11225] ? security_file_permission+0x8f/0x380 [ 292.995076][T11225] __vfs_write+0xe1/0x110 [ 292.995092][T11225] vfs_write+0x20c/0x580 [ 292.995111][T11225] ksys_write+0x14f/0x290 [ 292.995126][T11225] ? __ia32_sys_read+0xb0/0xb0 [ 292.995144][T11225] ? do_syscall_64+0x26/0x680 [ 292.995158][T11225] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 14:32:35 executing program 5 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) [ 292.995179][T11225] ? do_syscall_64+0x26/0x680 [ 293.014794][T11225] __x64_sys_write+0x73/0xb0 [ 293.014814][T11225] do_syscall_64+0xfd/0x680 [ 293.014833][T11225] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.014843][T11225] RIP: 0033:0x459519 [ 293.014860][T11225] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:32:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x63) close(r0) 14:32:35 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e24, @multicast2}}, 0xf6f, 0x1000, 0x2, 0x40, 0xe5}, 0x98) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) [ 293.014867][T11225] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 293.014878][T11225] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 293.014885][T11225] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 293.014892][T11225] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.014899][T11225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 293.014907][T11225] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 293.202379][ C1] net_ratelimit: 22 callbacks suppressed 14:32:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = socket$isdn(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) acct(0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 14:32:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x372) close(r0) [ 293.202387][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.213871][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.246070][T11239] FAULT_INJECTION: forcing a failure. [ 293.246070][T11239] name failslab, interval 1, probability 0, space 0, times 0 [ 293.287392][T11239] CPU: 0 PID: 11239 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 293.295500][T11239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.305563][T11239] Call Trace: [ 293.308866][T11239] dump_stack+0x172/0x1f0 [ 293.308890][T11239] should_fail.cold+0xa/0x15 [ 293.317832][T11239] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 293.323656][T11239] ? ___might_sleep+0x163/0x280 [ 293.323676][T11239] __should_failslab+0x121/0x190 [ 293.323694][T11239] should_failslab+0x9/0x14 [ 293.323711][T11239] kmem_cache_alloc_trace+0x2ce/0x750 [ 293.338101][T11239] ? rcu_read_lock_sched_held+0x110/0x130 [ 293.338116][T11239] ? __kmalloc+0x5d2/0x740 [ 293.338138][T11239] alloc_workqueue_attrs+0x82/0x120 [ 293.353603][T11239] alloc_workqueue+0x190/0xf00 [ 293.353626][T11239] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 293.353639][T11239] ? scnprintf+0x140/0x140 [ 293.353658][T11239] ? __init_waitqueue_head+0x36/0x90 [ 293.353679][T11239] hci_register_dev+0x1b8/0x860 [ 293.363608][T11239] ? hci_init_sysfs+0x7c/0xa0 [ 293.363632][T11239] __vhci_create_device+0x2d0/0x5a0 [ 293.363650][T11239] vhci_write+0x2d0/0x470 [ 293.363668][T11239] new_sync_write+0x4d3/0x770 [ 293.373802][T11239] ? new_sync_read+0x800/0x800 [ 293.373825][T11239] ? common_file_perm+0x238/0x720 [ 293.373845][T11239] ? __fget+0x381/0x550 [ 293.383941][T11239] ? apparmor_file_permission+0x25/0x30 [ 293.383958][T11239] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.383971][T11239] ? security_file_permission+0x8f/0x380 [ 293.383988][T11239] __vfs_write+0xe1/0x110 [ 293.393826][T11239] vfs_write+0x20c/0x580 [ 293.393850][T11239] ksys_write+0x14f/0x290 [ 293.393865][T11239] ? __ia32_sys_read+0xb0/0xb0 [ 293.393885][T11239] ? do_syscall_64+0x26/0x680 [ 293.451726][T11239] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.451743][T11239] ? do_syscall_64+0x26/0x680 [ 293.451763][T11239] __x64_sys_write+0x73/0xb0 [ 293.471891][T11239] do_syscall_64+0xfd/0x680 [ 293.476418][T11239] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.482310][T11239] RIP: 0033:0x459519 14:32:36 executing program 4 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 293.482328][T11239] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.482336][T11239] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 293.482348][T11239] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 293.482356][T11239] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 14:32:36 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x1, 0x400000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) r1 = eventfd(0x81) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x2, "a68e9cd6cc92a9c40cdf5b93a85f"}, 0x10, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2040, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xf, &(0x7f00000000c0)=""/87, &(0x7f0000000140)=0x57) [ 293.482363][T11239] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.482370][T11239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 293.482378][T11239] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 293.563276][T11239] Bluetooth: Can't register HCI device [ 293.627773][T11255] FAULT_INJECTION: forcing a failure. [ 293.627773][T11255] name failslab, interval 1, probability 0, space 0, times 0 [ 293.655813][T11255] CPU: 0 PID: 11255 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 293.663839][T11255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.673906][T11255] Call Trace: [ 293.677220][T11255] dump_stack+0x172/0x1f0 [ 293.681574][T11255] should_fail.cold+0xa/0x15 [ 293.686186][T11255] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 293.692026][T11255] ? ___might_sleep+0x163/0x280 [ 293.696902][T11255] __should_failslab+0x121/0x190 [ 293.701929][T11255] should_failslab+0x9/0x14 [ 293.706432][T11255] __kmalloc+0x2d9/0x740 [ 293.710680][T11255] ? alloc_workqueue+0x166/0xf00 [ 293.715625][T11255] alloc_workqueue+0x166/0xf00 [ 293.715650][T11255] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 293.715663][T11255] ? scnprintf+0x140/0x140 [ 293.715685][T11255] ? __init_waitqueue_head+0x36/0x90 [ 293.726148][T11255] hci_register_dev+0x1b8/0x860 [ 293.726164][T11255] ? hci_init_sysfs+0x7c/0xa0 [ 293.726189][T11255] __vhci_create_device+0x2d0/0x5a0 [ 293.726207][T11255] vhci_write+0x2d0/0x470 [ 293.735867][T11255] new_sync_write+0x4d3/0x770 [ 293.735883][T11255] ? new_sync_read+0x800/0x800 [ 293.735906][T11255] ? common_file_perm+0x238/0x720 [ 293.735917][T11255] ? __fget+0x381/0x550 14:32:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x20000002) close(r0) [ 293.735937][T11255] ? apparmor_file_permission+0x25/0x30 [ 293.745422][T11255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.745444][T11255] ? security_file_permission+0x8f/0x380 [ 293.754935][T11255] __vfs_write+0xe1/0x110 [ 293.754954][T11255] vfs_write+0x20c/0x580 [ 293.754972][T11255] ksys_write+0x14f/0x290 [ 293.754987][T11255] ? __ia32_sys_read+0xb0/0xb0 [ 293.755005][T11255] ? do_syscall_64+0x26/0x680 [ 293.755021][T11255] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.755040][T11255] ? do_syscall_64+0x26/0x680 [ 293.764442][T11255] __x64_sys_write+0x73/0xb0 [ 293.764470][T11255] do_syscall_64+0xfd/0x680 [ 293.764490][T11255] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.764506][T11255] RIP: 0033:0x459519 [ 293.773647][T11255] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.773657][T11255] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 293.773672][T11255] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 293.773680][T11255] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 293.773687][T11255] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.773695][T11255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 293.773702][T11255] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 293.826752][T11255] Bluetooth: Can't register HCI device 14:32:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x18400, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000001c0)=[0x6, 0x7fffffff]) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 14:32:36 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xfffffffffffff329}, 0xf) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'team_slave_1\x00', 0x4}, 0x18) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000240)) 14:32:36 executing program 5 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x24100, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40021888}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x420, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ea5800}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000200)) close(r0) 14:32:36 executing program 4 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 293.992381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.998199][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:36 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2002, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080}) r2 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x4000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000002180)) shmdt(r2) syz_open_dev$rtc(&(0x7f0000002140)='/dev/rtc#\x00', 0x2, 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000021c0)) [ 294.058724][T11279] FAULT_INJECTION: forcing a failure. [ 294.058724][T11279] name failslab, interval 1, probability 0, space 0, times 0 [ 294.102488][T11279] CPU: 0 PID: 11279 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 294.110515][T11279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.120579][T11279] Call Trace: [ 294.123882][T11279] dump_stack+0x172/0x1f0 [ 294.128226][T11279] should_fail.cold+0xa/0x15 [ 294.132833][T11279] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 294.138653][T11279] ? ___might_sleep+0x163/0x280 [ 294.143517][T11279] __should_failslab+0x121/0x190 [ 294.148499][T11279] should_failslab+0x9/0x14 [ 294.153001][T11279] __kmalloc_track_caller+0x2d5/0x740 [ 294.158354][T11279] ? pointer+0x750/0x750 [ 294.162693][T11279] ? widen_string+0x2e0/0x2e0 [ 294.167349][T11279] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 294.173072][T11279] ? kasprintf+0xbb/0xf0 [ 294.177297][T11279] kvasprintf+0xc8/0x170 [ 294.181515][T11279] ? bust_spinlocks+0xe0/0xe0 [ 294.186177][T11279] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 294.191876][T11279] ? find_next_bit+0x107/0x130 [ 294.197052][T11279] kasprintf+0xbb/0xf0 [ 294.201101][T11279] ? kvasprintf_const+0x190/0x190 [ 294.206107][T11279] ? kasan_check_read+0x11/0x20 [ 294.210942][T11279] alloc_workqueue+0x471/0xf00 [ 294.215689][T11279] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 294.221393][T11279] ? __init_waitqueue_head+0x36/0x90 [ 294.226665][T11279] hci_register_dev+0x1b8/0x860 [ 294.231497][T11279] ? hci_init_sysfs+0x7c/0xa0 [ 294.236159][T11279] __vhci_create_device+0x2d0/0x5a0 [ 294.241335][T11279] vhci_write+0x2d0/0x470 [ 294.245649][T11279] new_sync_write+0x4d3/0x770 [ 294.250307][T11279] ? new_sync_read+0x800/0x800 [ 294.255059][T11279] ? common_file_perm+0x238/0x720 [ 294.260063][T11279] ? __fget+0x381/0x550 [ 294.264199][T11279] ? apparmor_file_permission+0x25/0x30 [ 294.269722][T11279] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.276035][T11279] ? security_file_permission+0x8f/0x380 [ 294.281644][T11279] __vfs_write+0xe1/0x110 [ 294.285953][T11279] vfs_write+0x20c/0x580 [ 294.290176][T11279] ksys_write+0x14f/0x290 [ 294.294485][T11279] ? __ia32_sys_read+0xb0/0xb0 [ 294.299231][T11279] ? do_syscall_64+0x26/0x680 [ 294.303885][T11279] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.309925][T11279] ? do_syscall_64+0x26/0x680 [ 294.314583][T11279] __x64_sys_write+0x73/0xb0 [ 294.319151][T11279] do_syscall_64+0xfd/0x680 [ 294.323635][T11279] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.329505][T11279] RIP: 0033:0x459519 [ 294.333384][T11279] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.352966][T11279] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 294.361356][T11279] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 294.369316][T11279] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 294.377275][T11279] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 294.385226][T11279] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 294.393173][T11279] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 294.402176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.408545][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.415063][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.421116][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400040, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) move_mount(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='\x00', 0x1) socket$nl_crypto(0x10, 0x3, 0x15) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 294.486100][T11288] FAULT_INJECTION: forcing a failure. [ 294.486100][T11288] name failslab, interval 1, probability 0, space 0, times 0 [ 294.529167][T11288] CPU: 0 PID: 11288 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 294.537168][T11288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.547222][T11288] Call Trace: [ 294.550528][T11288] dump_stack+0x172/0x1f0 [ 294.554869][T11288] should_fail.cold+0xa/0x15 [ 294.559472][T11288] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 294.566792][T11288] ? ___might_sleep+0x163/0x280 [ 294.566818][T11288] __should_failslab+0x121/0x190 [ 294.566839][T11288] should_failslab+0x9/0x14 [ 294.566852][T11288] kmem_cache_alloc_trace+0x2ce/0x750 [ 294.566871][T11288] ? rcu_read_lock_sched_held+0x110/0x130 [ 294.576611][T11288] ? __kmalloc+0x5d2/0x740 [ 294.576635][T11288] alloc_workqueue_attrs+0x82/0x120 [ 294.576654][T11288] alloc_workqueue+0x190/0xf00 [ 294.586483][T11288] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 294.586498][T11288] ? scnprintf+0x140/0x140 [ 294.586535][T11288] hci_register_dev+0x1b8/0x860 [ 294.601813][T11288] ? hci_init_sysfs+0x7c/0xa0 [ 294.601840][T11288] __vhci_create_device+0x2d0/0x5a0 [ 294.612279][T11288] vhci_write+0x2d0/0x470 [ 294.612300][T11288] new_sync_write+0x4d3/0x770 [ 294.612315][T11288] ? new_sync_read+0x800/0x800 [ 294.612340][T11288] ? common_file_perm+0x238/0x720 [ 294.626215][T11288] ? __fget+0x381/0x550 [ 294.626243][T11288] ? apparmor_file_permission+0x25/0x30 [ 294.631472][T11299] kobject_add_internal failed for hci4 (error: -2 parent: bluetooth) [ 294.635720][T11288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.635735][T11288] ? security_file_permission+0x8f/0x380 [ 294.635756][T11288] __vfs_write+0xe1/0x110 [ 294.635779][T11288] vfs_write+0x20c/0x580 [ 294.645172][T11288] ksys_write+0x14f/0x290 [ 294.652770][T11299] Bluetooth: Can't register HCI device [ 294.654302][T11288] ? __ia32_sys_read+0xb0/0xb0 [ 294.654323][T11288] ? do_syscall_64+0x26/0x680 [ 294.654338][T11288] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.654356][T11288] ? do_syscall_64+0x26/0x680 [ 294.667920][T11288] __x64_sys_write+0x73/0xb0 [ 294.667938][T11288] do_syscall_64+0xfd/0x680 14:32:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xf6, "1c8b2e0585f46a21921f124c1943bd42f37b72d1a27444205d30f68cd9783cb359143b42024e6fb111e9f370dc1d933e35d81860fa5bbc17fd3fcccbfa17ba72dcf9517300f206443aa7200ac56f425c7c38343a7a509c891549f8d731a1492417a52a3e63ba773b8f483424bb44a112ba2779dbf8228126483f5ff907475d24cae6fe5169e19eaa95ce9ef5f32de22c4a4b5906957538fecdf4c526b616fd4ca45e7278fca37d7308847161b0a2360d54b364e242eaf01f4c0bb722b5828d4b1f1d710354d2804ac4db6166313e8a029cf7b8a8d9f357ded855c275679c6cc5e560304b7160a84afac632b97afc779e14fb7bd41580"}, &(0x7f0000000240)=0xfe) [ 294.667960][T11288] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.667975][T11288] RIP: 0033:0x459519 [ 294.679796][T11288] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.679805][T11288] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 294.679818][T11288] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 294.679831][T11288] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 294.698092][T11288] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 294.698102][T11288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 294.698110][T11288] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 294.821018][T11288] Bluetooth: Can't register HCI device 14:32:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xa0000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r3, 0x1, 0xa, [0x3ff, 0x4, 0x5, 0x371, 0x2, 0x4, 0x3, 0x10001, 0x9, 0xa00000]}, 0x1c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x60000, &(0x7f0000000400)={'trans=tcp,', {'port', 0x3d, 0xa9f}, 0x2c, {[{@cache_none='cache=none'}, {@cachetag={'cachetag', 0x3d, 'vboxnet0'}}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, '/dev/autofs\x00'}}, {@cachetag={'cachetag', 0x3d, '/dev/vhci\x00'}}], [{@smackfsdef={'smackfsdef', 0x3d, 'TIPC\x00'}}]}}) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2044000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000227bd7000fddbdf25010000000000000008410000004c0018fffffffd657468000000000000357727c3f38b62000000000000000000000000000000000000ddffffffffffffff00"/105], 0x68}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000000) 14:32:37 executing program 4 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 294.872379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 294.872384][ C0] protocol 88fb is buggy, dev hsr_slave_0 14:32:37 executing program 5 (fault-call:2 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$TCSBRK(r0, 0x5409, 0x80000000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) fanotify_init(0x6e, 0x141000) close(r0) [ 295.066615][T11316] FAULT_INJECTION: forcing a failure. [ 295.066615][T11316] name failslab, interval 1, probability 0, space 0, times 0 [ 295.122464][T11316] CPU: 1 PID: 11316 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 295.130493][T11316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.140557][T11316] Call Trace: [ 295.140588][T11316] dump_stack+0x172/0x1f0 [ 295.140610][T11316] should_fail.cold+0xa/0x15 [ 295.140630][T11316] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 295.140652][T11316] ? ___might_sleep+0x163/0x280 [ 295.163460][T11316] __should_failslab+0x121/0x190 [ 295.166819][T11326] FAULT_INJECTION: forcing a failure. [ 295.166819][T11326] name failslab, interval 1, probability 0, space 0, times 0 [ 295.168401][T11316] should_failslab+0x9/0x14 [ 295.168418][T11316] kmem_cache_alloc_trace+0x2ce/0x750 [ 295.168433][T11316] ? rcu_read_lock_sched_held+0x110/0x130 [ 295.168450][T11316] ? __kmalloc+0x5d2/0x740 [ 295.190874][T11316] alloc_workqueue_attrs+0x82/0x120 [ 295.200958][T11316] alloc_workqueue+0x190/0xf00 [ 295.200982][T11316] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 295.210890][T11316] ? scnprintf+0x140/0x140 [ 295.210922][T11316] hci_register_dev+0x1b8/0x860 [ 295.210940][T11316] ? hci_alloc_dev+0x1809/0x1d00 [ 295.230801][T11316] __vhci_create_device+0x2d0/0x5a0 [ 295.236029][T11316] vhci_write+0x2d0/0x470 [ 295.240366][T11316] new_sync_write+0x4d3/0x770 [ 295.245050][T11316] ? new_sync_read+0x800/0x800 [ 295.249824][T11316] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.255286][T11316] ? common_file_perm+0x238/0x720 [ 295.255310][T11316] ? apparmor_file_permission+0x25/0x30 [ 295.265840][T11316] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.272087][T11316] ? security_file_permission+0x8f/0x380 [ 295.277721][T11316] __vfs_write+0xe1/0x110 [ 295.282051][T11316] vfs_write+0x20c/0x580 [ 295.286291][T11316] ksys_write+0x14f/0x290 [ 295.286310][T11316] ? __ia32_sys_read+0xb0/0xb0 [ 295.295371][T11316] ? do_syscall_64+0x26/0x680 [ 295.300044][T11316] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.300067][T11316] ? do_syscall_64+0x26/0x680 [ 295.310767][T11316] __x64_sys_write+0x73/0xb0 [ 295.315357][T11316] do_syscall_64+0xfd/0x680 [ 295.319866][T11316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.325746][T11316] RIP: 0033:0x459519 [ 295.329637][T11316] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.349230][T11316] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 295.349244][T11316] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 295.349252][T11316] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 295.349259][T11316] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 295.349266][T11316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 295.349273][T11316] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 295.388622][T11316] Bluetooth: Can't register HCI device [ 295.392618][T11326] CPU: 0 PID: 11326 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 295.403191][T11326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.403196][T11326] Call Trace: [ 295.403222][T11326] dump_stack+0x172/0x1f0 [ 295.403245][T11326] should_fail.cold+0xa/0x15 [ 295.403266][T11326] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 295.421364][T11326] ? ___might_sleep+0x163/0x280 [ 295.421387][T11326] __should_failslab+0x121/0x190 [ 295.421406][T11326] should_failslab+0x9/0x14 [ 295.421422][T11326] __kmalloc_track_caller+0x2d5/0x740 [ 295.428984][T11326] ? pointer+0x750/0x750 [ 295.429002][T11326] ? widen_string+0x2e0/0x2e0 [ 295.429019][T11326] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.429036][T11326] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.449135][T11326] ? kasprintf+0xbb/0xf0 [ 295.449157][T11326] kvasprintf+0xc8/0x170 [ 295.463212][T11326] ? bust_spinlocks+0xe0/0xe0 [ 295.463237][T11326] kasprintf+0xbb/0xf0 [ 295.463250][T11326] ? kvasprintf_const+0x190/0x190 [ 295.463284][T11326] ? kasan_check_read+0x11/0x20 [ 295.473373][T11326] alloc_workqueue+0x471/0xf00 [ 295.473397][T11326] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 295.473428][T11326] hci_register_dev+0x1b8/0x860 [ 295.491945][T11326] ? hci_alloc_dev+0x17cf/0x1d00 [ 295.491971][T11326] __vhci_create_device+0x2d0/0x5a0 [ 295.491989][T11326] vhci_write+0x2d0/0x470 [ 295.501040][T11326] new_sync_write+0x4d3/0x770 [ 295.510611][T11326] ? new_sync_read+0x800/0x800 [ 295.510636][T11326] ? common_file_perm+0x238/0x720 [ 295.537866][T11326] ? __fget+0x381/0x550 [ 295.537889][T11326] ? apparmor_file_permission+0x25/0x30 [ 295.537911][T11326] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.556449][T11326] ? security_file_permission+0x8f/0x380 [ 295.556468][T11326] __vfs_write+0xe1/0x110 [ 295.556485][T11326] vfs_write+0x20c/0x580 [ 295.568218][T11326] ksys_write+0x14f/0x290 [ 295.568236][T11326] ? __ia32_sys_read+0xb0/0xb0 [ 295.568261][T11326] ? do_syscall_64+0x26/0x680 [ 295.578164][T11326] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.578176][T11326] ? do_syscall_64+0x26/0x680 [ 295.578194][T11326] __x64_sys_write+0x73/0xb0 [ 295.586709][T11326] do_syscall_64+0xfd/0x680 [ 295.586727][T11326] entry_SYSCALL_64_after_hwframe+0x49/0xbe 14:32:38 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0x80000000, 0x5}, 0x2) 14:32:38 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000280)={0x364, r2, 0x408, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd768}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffffffffff42cb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffffa833}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4c3}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62542298}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe63d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3d4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffb3c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x26b5b953}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}]}, 0x364}}, 0x20004801) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80200, 0x100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)={0x64, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6b0d}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x64}}, 0x240040c0) ioctl$LOOP_CLR_FD(r4, 0x4c01) exit(0x40) 14:32:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='/dev/vhci\x00', &(0x7f0000000100)='./file0\x00', r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 14:32:38 executing program 4 (fault-call:2 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 295.586743][T11326] RIP: 0033:0x459519 [ 295.596126][T11326] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.596135][T11326] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 295.596148][T11326] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 295.596160][T11326] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 295.606846][T11326] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 295.606855][T11326] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 295.606863][T11326] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 295.747427][T11340] FAULT_INJECTION: forcing a failure. [ 295.747427][T11340] name failslab, interval 1, probability 0, space 0, times 0 [ 295.776082][T11340] CPU: 0 PID: 11340 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 295.784095][T11340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.794151][T11340] Call Trace: [ 295.797450][T11340] dump_stack+0x172/0x1f0 [ 295.801787][T11340] should_fail.cold+0xa/0x15 [ 295.806385][T11340] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 295.812205][T11340] ? ___might_sleep+0x163/0x280 [ 295.817042][T11340] __should_failslab+0x121/0x190 [ 295.821963][T11340] should_failslab+0x9/0x14 [ 295.826447][T11340] __kmalloc+0x2d9/0x740 [ 295.830677][T11340] ? apply_wqattrs_prepare+0xae/0x970 [ 295.836031][T11340] apply_wqattrs_prepare+0xae/0x970 [ 295.841219][T11340] apply_workqueue_attrs_locked+0xcb/0x140 [ 295.847008][T11340] apply_workqueue_attrs+0x31/0x50 [ 295.852100][T11340] alloc_workqueue+0x8b9/0xf00 [ 295.856853][T11340] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 295.862558][T11340] ? __init_waitqueue_head+0x36/0x90 [ 295.867827][T11340] hci_register_dev+0x1b8/0x860 [ 295.872657][T11340] ? hci_init_sysfs+0x7c/0xa0 [ 295.877339][T11340] __vhci_create_device+0x2d0/0x5a0 [ 295.882517][T11340] vhci_write+0x2d0/0x470 [ 295.887090][T11340] new_sync_write+0x4d3/0x770 [ 295.891747][T11340] ? new_sync_read+0x800/0x800 [ 295.896497][T11340] ? common_file_perm+0x238/0x720 [ 295.901497][T11340] ? __fget+0x381/0x550 [ 295.905634][T11340] ? apparmor_file_permission+0x25/0x30 [ 295.911158][T11340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.917374][T11340] ? security_file_permission+0x8f/0x380 [ 295.922987][T11340] __vfs_write+0xe1/0x110 [ 295.927302][T11340] vfs_write+0x20c/0x580 [ 295.931526][T11340] ksys_write+0x14f/0x290 [ 295.935834][T11340] ? __ia32_sys_read+0xb0/0xb0 [ 295.940696][T11340] ? do_syscall_64+0x26/0x680 [ 295.945353][T11340] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.951394][T11340] ? do_syscall_64+0x26/0x680 [ 295.956053][T11340] __x64_sys_write+0x73/0xb0 [ 295.960622][T11340] do_syscall_64+0xfd/0x680 [ 295.965102][T11340] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.970968][T11340] RIP: 0033:0x459519 [ 295.974845][T11340] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:32:38 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x10000, 0x101000) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x10001, 0x3, 0x6, 0x8, 0x2, 0x3, 0x3, 0xd8, 0x38, 0x1fd, 0x9c, 0x7, 0x20, 0x2, 0x8, 0x589, 0x81}, [{0x6474e553, 0x9, 0x2, 0x6eb, 0x2, 0x4, 0xd6f6, 0x3}], "52080c95ac2e995e622e6206233b"}, 0x66) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="86000000f50807e58e71a64002d56d28ea04e7c2e1e59fd6924a545501f8a2d8e4dced596d0895514f9b8271773a73caba6f8ba9f83ccea92f0b4c918687ad214cd60b9bb278ee5913ea579f560e871a73f47617998d50b5d58d44db0aa6c7eb5f11cc3cea73c78b56985c8b4db5ef8fb72898bb414d84345354427f1a8e71792902a1e94996c25eb0c1"], &(0x7f0000000100)=0x8e) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x0, 0x20}, 0xc) 14:32:38 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x400000004800) write$vhci(r0, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "c297020f185f728b4f36fe4517b03431517799bd55ad7f1ce274366bafbb0bd683e5a99b6afa7e06f6bd5f9ca9720434073fc18e46278df38ef2780ba6043421f03b430eca82e708aaf4f3bae17559f23f41ca36cc6607680ab902921b04f3099cc3552019a23d0216031b043fed58c7928f4aad1652f7375bf5d39343e92f7ed4801a1a02ef714c105705cfb45a17c66c816c439baefe22b1707ede591d7a59228c7a9eb5a46bc8054af07d6dd714ac1eb0062db24c7a8ca5319ecff29e53dede119acfe898ebc928b26680bf579c1389cbad4b6e55ba30b45bfdfce242e67ee7b8edab4629e0ee5f7d05cf59102a3daef49d"}, 0xf4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x1002000000080001) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:38 executing program 5 (fault-call:2 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) [ 295.994522][T11340] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 296.002909][T11340] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 296.010858][T11340] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 296.018807][T11340] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.026756][T11340] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 296.034708][T11340] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200280, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x18f200, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000000c0)={0x0, 0x8000}, 0x2) 14:32:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000017c0)={0x3, 0x1, 0x2}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001600)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000001640)={0x200, 0x0, 0x2, {0xe, @vbi={0x5, 0x1, 0x8000, 0x47515a7d, [0x101, 0xfffffffffffffff8], [0x800, 0x40], 0x1}}}) sendmsg$sock(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="871419b91dc3594d8d4fa86ab209d97928beef9a14be01b84cd3d0b5f90f32211aa312eb96df224f50c52b211b8aa94135d4dd46f817be7f637ad182b9b572eb676b7ad064ae2d8bcd4a2e68923360e7689a769490ce7035ef30a466b121bcf8d9b1a3d658e0200a2b52e168a6056b5e63383e0f5d0c3091e2e6905b6be07d36f5b10f", 0x83}, {&(0x7f0000000180)="ccb90711f1a4b2a5a888cdd3289202c6d1d0321adad7a9262c9dd06a0fc6b717b6ffa830bfa9b9ebebe35a4349a1a24f712b92d00228989a169b499726b722d1d387ae3c50bfdf1d52edb2e945e54eed9f0795e25590598565a38cf3801b4b89f6c19af4b211273977dd10bf28f73386a670c578f781c97893f6e2ece3c92b92063bcd0dad4f24316033b5d88cb3767370d8696fc4ded562c5e450aca399357eb880be43913052a282365622e3d379dc07af42dfb7a42cc18edd6326102054c39aa688", 0xc3}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="70ffba4a016a5c9bd99db4576773dd0a00aa4761724a498f233764dd5c97f2430bd65c202979a6a132a7741ec5838d67137331d215d263e588da5d0000a7e108bbca59044639c04f9d3f637bc358cbc1d73626cfe1ce778d1b197027522249049731cc13b505e41b9584aedcd0bd06b9c355a3aa7ddbe567f293691aa0b196e4021d65302b265a690aa032cac579fb2d35d15573c868fbd71973f80caa73f24408c6bf9a", 0xa4}, {&(0x7f0000001340)="bf112e11030cdff3dbd5710a0b2139fe632f868f7e68d3e7944e29e2498598a648d80327549b4212d11122f4a7f2fa73afeb0ca2b9dd00a81a7eb088f52baefae3f555df3bd52e64d27a2707e34fffeea4383101ea6575a704ce5affd2c98a535c4ebeba9010821ff748547b934d0739c9e3edc4a432dd966ad12b396c62e9a65823f30c508900d2c5c8ba685b7fc8b1d035a6aeea9c7c2e95c344c052c4cb8b890b76bfc7612e6b4d8a97d8b8b0031357c134c465d7831f851a89338d232f05d543302cb65f99a80afef9904f65f0e2a170c97811c6df81123225c3bb64fedd1496be0e0f90", 0xe6}, {&(0x7f0000001440)="185e6b305c3668f6dc2d0ad729ce1555b2c7a06105a2b03eeb27a6d7f44712a8f64d44207a905398888e8e0b20dd2b2f5949e6de39b01f09b9a3a2d537a07e5a7aeddb0a0c395e0c38d0c5916e37f72d892bb14c11db8305c46643fb528c76515e5908e29716fbd5fac575b78eb3c848508df4be485b97259ecd07bc48e8886f9af1f7c6cb", 0x85}], 0x6, &(0x7f0000001580)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x30}, 0x80) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000001740)=0x2, &(0x7f0000001780)=0x4) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000001800)=0x400) [ 296.152542][T11340] Bluetooth: Can't register HCI device [ 296.203996][T11353] FAULT_INJECTION: forcing a failure. [ 296.203996][T11353] name failslab, interval 1, probability 0, space 0, times 0 [ 296.252711][T11353] CPU: 1 PID: 11353 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 296.260724][T11353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.270764][T11353] Call Trace: [ 296.274057][T11353] dump_stack+0x172/0x1f0 [ 296.278373][T11353] should_fail.cold+0xa/0x15 [ 296.282954][T11353] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 296.288742][T11353] ? ___might_sleep+0x163/0x280 [ 296.293584][T11353] __should_failslab+0x121/0x190 [ 296.298505][T11353] should_failslab+0x9/0x14 [ 296.302987][T11353] kmem_cache_alloc_trace+0x2ce/0x750 [ 296.308337][T11353] ? rcu_read_lock_sched_held+0x110/0x130 [ 296.314034][T11353] ? __kmalloc+0x5d2/0x740 [ 296.318432][T11353] alloc_workqueue_attrs+0x82/0x120 [ 296.323610][T11353] apply_wqattrs_prepare+0xbb/0x970 [ 296.328794][T11353] apply_workqueue_attrs_locked+0xcb/0x140 [ 296.334583][T11353] apply_workqueue_attrs+0x31/0x50 [ 296.339675][T11353] alloc_workqueue+0x8b9/0xf00 [ 296.344425][T11353] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 296.350126][T11353] ? __init_waitqueue_head+0x36/0x90 [ 296.355407][T11353] hci_register_dev+0x1b8/0x860 [ 296.360234][T11353] ? hci_init_sysfs+0x7c/0xa0 [ 296.364894][T11353] __vhci_create_device+0x2d0/0x5a0 [ 296.370074][T11353] vhci_write+0x2d0/0x470 [ 296.374387][T11353] new_sync_write+0x4d3/0x770 [ 296.379045][T11353] ? new_sync_read+0x800/0x800 [ 296.383795][T11353] ? common_file_perm+0x238/0x720 [ 296.388804][T11353] ? __fget+0x381/0x550 [ 296.392941][T11353] ? apparmor_file_permission+0x25/0x30 [ 296.398470][T11353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.404692][T11353] ? security_file_permission+0x8f/0x380 [ 296.410312][T11353] __vfs_write+0xe1/0x110 [ 296.414821][T11353] vfs_write+0x20c/0x580 [ 296.419047][T11353] ksys_write+0x14f/0x290 [ 296.423356][T11353] ? __ia32_sys_read+0xb0/0xb0 [ 296.428104][T11353] ? do_syscall_64+0x26/0x680 [ 296.432766][T11353] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.438808][T11353] ? do_syscall_64+0x26/0x680 [ 296.443467][T11353] __x64_sys_write+0x73/0xb0 [ 296.448039][T11353] do_syscall_64+0xfd/0x680 [ 296.452526][T11353] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.458398][T11353] RIP: 0033:0x459519 [ 296.462281][T11353] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.481958][T11353] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 296.490348][T11353] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 14:32:39 executing program 4 (fault-call:2 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 296.498306][T11353] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 296.506255][T11353] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.514209][T11353] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 296.522157][T11353] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) r0 = getpgrp(0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80080, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00', r2}, 0x30) [ 296.587394][T11364] FAULT_INJECTION: forcing a failure. [ 296.587394][T11364] name failslab, interval 1, probability 0, space 0, times 0 [ 296.608110][T11364] CPU: 1 PID: 11364 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 296.616110][T11364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.626164][T11364] Call Trace: [ 296.629466][T11364] dump_stack+0x172/0x1f0 [ 296.633799][T11364] should_fail.cold+0xa/0x15 [ 296.633867][T11364] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 296.633888][T11364] ? ___might_sleep+0x163/0x280 [ 296.633915][T11364] __should_failslab+0x121/0x190 [ 296.654029][T11364] should_failslab+0x9/0x14 [ 296.658540][T11364] kmem_cache_alloc_trace+0x2ce/0x750 [ 296.663922][T11364] ? rcu_read_lock_sched_held+0x110/0x130 [ 296.669645][T11364] ? __kmalloc+0x5d2/0x740 [ 296.674072][T11364] alloc_workqueue_attrs+0x82/0x120 [ 296.679275][T11364] apply_wqattrs_prepare+0xbb/0x970 [ 296.684484][T11364] apply_workqueue_attrs_locked+0xcb/0x140 [ 296.690296][T11364] apply_workqueue_attrs+0x31/0x50 [ 296.695406][T11364] alloc_workqueue+0x8b9/0xf00 [ 296.700175][T11364] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 296.705907][T11364] ? __init_waitqueue_head+0x36/0x90 [ 296.711211][T11364] hci_register_dev+0x1b8/0x860 [ 296.716064][T11364] ? hci_init_sysfs+0x7c/0xa0 [ 296.720763][T11364] __vhci_create_device+0x2d0/0x5a0 [ 296.725973][T11364] vhci_write+0x2d0/0x470 [ 296.730307][T11364] new_sync_write+0x4d3/0x770 14:32:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x6, 0x100000000, 0x10000, 'queue1\x00', 0x8}) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 296.736046][T11364] ? new_sync_read+0x800/0x800 [ 296.740827][T11364] ? common_file_perm+0x238/0x720 [ 296.745854][T11364] ? __fget+0x381/0x550 [ 296.750021][T11364] ? apparmor_file_permission+0x25/0x30 [ 296.755572][T11364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.761818][T11364] ? security_file_permission+0x8f/0x380 [ 296.767461][T11364] __vfs_write+0xe1/0x110 [ 296.771785][T11364] vfs_write+0x20c/0x580 [ 296.776017][T11364] ksys_write+0x14f/0x290 [ 296.776032][T11364] ? __ia32_sys_read+0xb0/0xb0 [ 296.776049][T11364] ? do_syscall_64+0x26/0x680 [ 296.776065][T11364] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.776082][T11364] ? do_syscall_64+0x26/0x680 [ 296.800603][T11364] __x64_sys_write+0x73/0xb0 [ 296.805207][T11364] do_syscall_64+0xfd/0x680 [ 296.809706][T11364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.815595][T11364] RIP: 0033:0x459519 14:32:39 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8002, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x3, r2, 0x1}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x204000, 0x148) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x187) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000080)) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x80000001) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 296.819489][T11364] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.839091][T11364] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 296.847507][T11364] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 296.855480][T11364] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 296.863451][T11364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.871416][T11364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 296.879385][T11364] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x81}, 0x4000005) 14:32:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x24004004) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) write$vhci(r0, &(0x7f0000000300)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r0) 14:32:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0xcc, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x1, @mcast2, 0x5}, @in6={0xa, 0x4e24, 0x1, @remote, 0x3}, @in6={0xa, 0x4e24, 0x9e5, @empty, 0x4}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x7ed, @local}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x1}, @in={0x2, 0x4e22, @local}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0x149c, 0x100, 0x2, 0x468, 0x6, 0x1, 0xffffffff, 0x4, r2}, 0x20) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) sendmmsg$unix(r1, &(0x7f0000001b40)=[{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001a80)=[{&(0x7f00000005c0)="f838d2631f82a8dd228ef38138426bc19dbbdb991347ed9d965d58f42330ac66a10edf480031f8ccb6679ebd0311fd0c453e034d1f556b68bdc5267e36df6fa90b61653f27705d601b080e60ff6e5629a4bc23dcd27b1e49009bd4dd8486dfc02d0b21471f46fe23a28fbae9bf2456a30f4196", 0x73}, {&(0x7f0000000640)="9f93c03f8573b9e70c4bf08b2271224b31a2fa12178da4812ac78b2d5663cd17cd339605f3e010f6b037e5db04f3f2de2aee9b27918a50968e01d6e37bb9af5a262bffa3ae27daafeec089dfed01ce91633e42a99bde2c9d70bbc0084d4fa305216abc7676468b8a6eef1f587c686bb5efa2eb171c0e326c35d5bb6fb8a1a66dbaa0918b28856c098c84e3d34457e40599221cf37bae162b03904e8651ebf3d56a27d49ed6fa6dad74dd7178576c693245926052642fc2c674efe20a0c032ea10d95010e", 0xc4}, {&(0x7f0000000740)="dc2c2cd41e6ee4aaf5d84520d78330ed563fbb12d9aff5bfed52797a149f97811714c4725b56a656af41da40ce208fa06d91b906e5c8c6617036dbd15db0f80b7e24b3cc39544cf80b0bda8d65c0d7c33491830b5645d4a675be2c270dc0a92feccbcd319ef4406ccd3380c9de36322a4bbfc4809d33678c268cfb9acd75401ba4336de5e65eb9520ddabde34268074799c6e260ca8409671930285dd610d15f1a653c17fe76b833ba64bcfdd35fd5083c73568f582a4281bd2d5af0ef9b2d1bbc63fa4a44b76f5f2502c2c4aefb74462db2cdf82f95221ea98bd0cf8cda47", 0xdf}, {&(0x7f0000000840)="18010dac81ff5885171b83a7d1cba2723444e19c4e955fef103fde55548eff04a92a253f1f866fa796aabee7ec88a0c0506de742b0ac639d3681539b6b7714c938f4e53dce7767ca75076d95d8daecd8b1804df469ee444cd83899c344bf4cd333c8e62ec8f85a3cec43701bb409088a69f2cf8773a16373c89fb3e4f6b733de9de471966d4404d6da35356ec0188515708a557bc7bc8a17331b9dbcbab90a0bedd0a2e552ad8a492f8b54b63465724742af7c60f67ef2a09bfc69b522ef54e5b66e823ca75498bc2b3a7563b453", 0xce}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="b9ecbe358594f103c942393e7e55f254bed700796c206ec53765d330cf", 0x1d}, {&(0x7f0000001980)="2d2f418984dace1ce128a0965cae5dda45cbb577e9315797867d94de226586", 0x1f}, {&(0x7f00000019c0)="0362f2e0c55b803c9618bc59caa514140a29ba8c24a669c38211ba8812c9538e4d06e495c84d0a67ae87efff93486f3877b84248b3a1328fa51809ba173ec98a9b60d03f5daba6503ea65d3c6fcfa394b7c41ca6f00d59ef885a1f1d78afd12317361937e3ede875cfbb4a3d2fbdb5ec7a525465f4b2bcbcd7dcd5b1a8b132", 0x7f}, {&(0x7f0000001a40)="fc76f096733f75af87e8ff87821ca91fdf768804260b36456cfff27327296013278043a78bacabbee55e4a", 0x2b}], 0x9, 0x0, 0x0, 0x40000}], 0x1, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r5 = syz_open_procfs(r4, &(0x7f00000003c0)='net/ip6_tables_matches\x00') socketpair(0x1b, 0x7, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f00000004c0)={r1, 0x0, 0xfffff000}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video37\x00', 0x2, 0x0) r7 = syz_open_dev$media(&(0x7f0000001b80)='/dev/media#\x00', 0xfff, 0x101000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000001bc0)=0x15a) close(r0) ppoll(&(0x7f0000000400)=[{r3, 0x9011}, {r6, 0x4016}, {r3, 0x1000}], 0x3, &(0x7f0000000440)={0x0, 0x1c9c380}, &(0x7f0000000480)={0x5}, 0x8) ioctl$LOOP_CLR_FD(r5, 0x4c01) [ 296.913524][T11353] Bluetooth: Can't register HCI device 14:32:39 executing program 5 (fault-call:2 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) [ 296.962479][T11364] Bluetooth: Can't register HCI device 14:32:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200280, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x18f200, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000000c0)={0x0, 0x8000}, 0x2) 14:32:39 executing program 4 (fault-call:2 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r1, r2, 0x5, &(0x7f0000000080)={0x2b, 0x400, 0xb0}) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000200)=0x4, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x4e22, @loopback}}}, 0x88) close(r0) 14:32:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x480, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000002c0)=""/40, &(0x7f0000000300)=0x28) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VT_WAITACTIVE(r4, 0x5607) write$vhci(r2, &(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x1) close(r1) r5 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="f6987551ace879f6f66381e5a20e8c74c18c5946f15c3cbcdfe266405d6ba76115e2b856bdb9653890ee5313b8e6af3c841639876951170f8a3d8adf1c3ea3da124860d7573f2f74560cf0cbd370e535fbbdd3b851086fbf258a", 0x5a, 0xfffffffffffffff9) keyctl$unlink(0x9, r5, r6) fcntl$dupfd(r0, 0x5fac02c3fbf11d21, r3) [ 297.307850][T11404] FAULT_INJECTION: forcing a failure. [ 297.307850][T11404] name failslab, interval 1, probability 0, space 0, times 0 14:32:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 297.377409][T11404] CPU: 1 PID: 11404 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 297.385420][T11404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.395472][T11404] Call Trace: [ 297.398774][T11404] dump_stack+0x172/0x1f0 [ 297.403118][T11404] should_fail.cold+0xa/0x15 [ 297.407713][T11404] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 297.407736][T11404] ? ___might_sleep+0x163/0x280 [ 297.418361][T11404] __should_failslab+0x121/0x190 [ 297.423297][T11404] should_failslab+0x9/0x14 [ 297.423313][T11404] kmem_cache_alloc_trace+0x2ce/0x750 [ 297.423332][T11404] ? rcu_read_lock_sched_held+0x110/0x130 [ 297.423345][T11404] ? __kmalloc+0x5d2/0x740 [ 297.423368][T11404] alloc_workqueue_attrs+0x82/0x120 [ 297.423385][T11404] apply_wqattrs_prepare+0xbb/0x970 [ 297.423409][T11404] apply_workqueue_attrs_locked+0xcb/0x140 [ 297.459480][T11404] apply_workqueue_attrs+0x31/0x50 [ 297.464604][T11404] alloc_workqueue+0x8b9/0xf00 [ 297.469384][T11404] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 297.475116][T11404] ? __init_waitqueue_head+0x36/0x90 [ 297.480415][T11404] hci_register_dev+0x1b8/0x860 [ 297.485267][T11404] ? hci_init_sysfs+0x7c/0xa0 [ 297.489949][T11404] __vhci_create_device+0x2d0/0x5a0 [ 297.495152][T11404] vhci_write+0x2d0/0x470 [ 297.499484][T11404] new_sync_write+0x4d3/0x770 [ 297.504143][T11404] ? new_sync_read+0x800/0x800 [ 297.508891][T11404] ? retint_kernel+0x2b/0x2b [ 297.513505][T11404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.528082][T11404] ? security_file_permission+0x8f/0x380 [ 297.533712][T11404] __vfs_write+0xe1/0x110 [ 297.538044][T11404] vfs_write+0x20c/0x580 [ 297.542288][T11404] ksys_write+0x14f/0x290 [ 297.546602][T11404] ? __ia32_sys_read+0xb0/0xb0 [ 297.551346][T11404] ? do_syscall_64+0x26/0x680 [ 297.556277][T11404] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.562342][T11404] ? do_syscall_64+0x26/0x680 [ 297.567003][T11404] __x64_sys_write+0x73/0xb0 [ 297.571681][T11404] do_syscall_64+0xfd/0x680 [ 297.576186][T11404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.582063][T11404] RIP: 0033:0x459519 [ 297.585936][T11404] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.605514][T11404] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 297.613909][T11404] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 14:32:40 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={0x0}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={&(0x7f0000000300), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c011}, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0xed}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) [ 297.621867][T11404] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 297.629816][T11404] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 297.637771][T11404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 297.645734][T11404] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 297.655693][T11407] FAULT_INJECTION: forcing a failure. [ 297.655693][T11407] name failslab, interval 1, probability 0, space 0, times 0 [ 297.688092][T11407] CPU: 0 PID: 11407 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 297.696093][T11407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.706147][T11407] Call Trace: [ 297.709456][T11407] dump_stack+0x172/0x1f0 [ 297.713789][T11407] should_fail.cold+0xa/0x15 [ 297.718368][T11407] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 297.724164][T11407] ? ___might_sleep+0x163/0x280 [ 297.729001][T11407] __should_failslab+0x121/0x190 [ 297.733918][T11407] should_failslab+0x9/0x14 [ 297.738397][T11407] kmem_cache_alloc_trace+0x2ce/0x750 [ 297.743757][T11407] ? rcu_read_lock_sched_held+0x110/0x130 [ 297.749478][T11407] ? __kmalloc+0x5d2/0x740 [ 297.753904][T11407] alloc_workqueue_attrs+0x82/0x120 [ 297.759095][T11407] apply_wqattrs_prepare+0xbb/0x970 [ 297.764277][T11407] apply_workqueue_attrs_locked+0xcb/0x140 [ 297.770059][T11407] apply_workqueue_attrs+0x31/0x50 [ 297.775149][T11407] alloc_workqueue+0x8b9/0xf00 [ 297.779896][T11407] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 297.785603][T11407] hci_register_dev+0x1b8/0x860 [ 297.790438][T11407] __vhci_create_device+0x2d0/0x5a0 [ 297.795615][T11407] vhci_write+0x2d0/0x470 [ 297.799925][T11407] new_sync_write+0x4d3/0x770 [ 297.804584][T11407] ? new_sync_read+0x800/0x800 [ 297.809330][T11407] ? common_file_perm+0x238/0x720 [ 297.814330][T11407] ? __fget+0x381/0x550 [ 297.818471][T11407] ? apparmor_file_permission+0x25/0x30 [ 297.824006][T11407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.830233][T11407] ? security_file_permission+0x8f/0x380 [ 297.835853][T11407] __vfs_write+0xe1/0x110 [ 297.840176][T11407] vfs_write+0x20c/0x580 [ 297.844411][T11407] ksys_write+0x14f/0x290 [ 297.848734][T11407] ? __ia32_sys_read+0xb0/0xb0 [ 297.853479][T11407] ? do_syscall_64+0x26/0x680 [ 297.858133][T11407] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.864177][T11407] ? do_syscall_64+0x26/0x680 [ 297.868833][T11407] __x64_sys_write+0x73/0xb0 [ 297.873401][T11407] do_syscall_64+0xfd/0x680 [ 297.877885][T11407] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.883748][T11407] RIP: 0033:0x459519 [ 297.887617][T11407] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.907205][T11407] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 297.915607][T11407] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 297.923556][T11407] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 297.931509][T11407] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 14:32:40 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000140)=""/107, &(0x7f00000001c0)=0x6b) close(r0) [ 297.939467][T11407] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 297.947517][T11407] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 297.961961][T11404] Bluetooth: Can't register HCI device 14:32:40 executing program 5 (fault-call:2 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x5) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40000) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB='broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/120], 0xe8) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:40 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) close(r1) [ 298.052864][T11407] Bluetooth: Can't register HCI device 14:32:40 executing program 4 (fault-call:2 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000002c0)={0x0, 0xdb, 0x8001, [], &(0x7f0000000280)=0x1}) sendto$isdn(r2, &(0x7f0000000300)={0x1, 0x4, "29d28ed0e841fe31bd36402a646ee415a3e82ce31044525857604721b4de22406fe7bd186dfa9d9f73aa65c816416822714d16e141755af2b4610034e1efeb105355f9a2210c21c4b43e67de3006fc2ab9175770b9132ebe20d899966838222325c815ad330f643646b3f30373b077aa4eb5a0c2243ab7f444a43f9355ac71bff3ecacbc3eeb19719298d62adf7a8191e8f8b898e6f3ef38862db03214bc7a98a8dcd5082a5ab19983cf9844fafef372a53181459c837a0c"}, 0xfffffffffffffdda, 0xc0, &(0x7f00000001c0)={0x22, 0x100000, 0xbe, 0xbec, 0x2}, 0x6) r3 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x200000) getpid() r4 = openat(0xffffffffffffff9c, &(0x7f0000002580)='./file0\x00', 0x410900, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f00000025c0)={'HL\x00'}, &(0x7f0000002600)=0x1e) openat$cgroup_int(r2, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f00000000c0)={0x0, 0xa1, 0xfffffffffffffff7, 0x8}) close(r3) [ 298.263002][T11441] FAULT_INJECTION: forcing a failure. [ 298.263002][T11441] name failslab, interval 1, probability 0, space 0, times 0 [ 298.292949][T11441] CPU: 1 PID: 11441 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 298.300984][T11441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:32:40 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x220000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r1}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 14:32:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) pipe2(&(0x7f0000000080), 0x80000) [ 298.311034][T11441] Call Trace: [ 298.314348][T11441] dump_stack+0x172/0x1f0 [ 298.318692][T11441] should_fail.cold+0xa/0x15 [ 298.323293][T11441] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 298.329111][T11441] ? ___might_sleep+0x163/0x280 [ 298.333979][T11441] __should_failslab+0x121/0x190 [ 298.338929][T11441] should_failslab+0x9/0x14 [ 298.343437][T11441] kmem_cache_alloc_trace+0x2ce/0x750 [ 298.348811][T11441] ? rcu_read_lock_sched_held+0x110/0x130 [ 298.354551][T11441] ? __kmalloc+0x5d2/0x740 [ 298.358979][T11441] alloc_workqueue_attrs+0x82/0x120 [ 298.364180][T11441] apply_wqattrs_prepare+0xc8/0x970 [ 298.369379][T11441] apply_workqueue_attrs_locked+0xcb/0x140 [ 298.375191][T11441] apply_workqueue_attrs+0x31/0x50 [ 298.380309][T11441] alloc_workqueue+0x8b9/0xf00 [ 298.385084][T11441] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 298.390822][T11441] hci_register_dev+0x1b8/0x860 [ 298.395674][T11441] ? hci_alloc_dev+0x1692/0x1d00 [ 298.400635][T11441] __vhci_create_device+0x2d0/0x5a0 [ 298.405839][T11441] vhci_write+0x2d0/0x470 [ 298.405857][T11441] new_sync_write+0x4d3/0x770 [ 298.405874][T11441] ? new_sync_read+0x800/0x800 [ 298.419614][T11441] ? security_file_permission+0xd8/0x380 [ 298.419632][T11441] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.419648][T11441] ? security_file_permission+0x8f/0x380 [ 298.437117][T11441] __vfs_write+0xe1/0x110 [ 298.441455][T11441] vfs_write+0x20c/0x580 [ 298.445699][T11441] ksys_write+0x14f/0x290 [ 298.450036][T11441] ? __ia32_sys_read+0xb0/0xb0 [ 298.454805][T11441] ? do_syscall_64+0x26/0x680 [ 298.459489][T11441] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.465562][T11441] ? do_syscall_64+0x26/0x680 [ 298.470260][T11441] __x64_sys_write+0x73/0xb0 [ 298.474861][T11441] do_syscall_64+0xfd/0x680 [ 298.479364][T11441] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.485253][T11441] RIP: 0033:0x459519 [ 298.489150][T11441] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.508753][T11441] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 298.517165][T11441] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 298.525118][T11441] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 298.533071][T11441] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.541054][T11441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 298.549018][T11441] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 298.552420][ C0] net_ratelimit: 18 callbacks suppressed [ 298.552429][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.566453][T11454] FAULT_INJECTION: forcing a failure. [ 298.566453][T11454] name failslab, interval 1, probability 0, space 0, times 0 [ 298.570023][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.587977][T11454] CPU: 1 PID: 11454 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 298.588455][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.596279][T11454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.596284][T11454] Call Trace: [ 298.596315][T11454] dump_stack+0x172/0x1f0 [ 298.596346][T11454] should_fail.cold+0xa/0x15 [ 298.602087][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.612172][T11454] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 298.612192][T11454] ? ___might_sleep+0x163/0x280 [ 298.612215][T11454] __should_failslab+0x121/0x190 [ 298.645569][T11454] should_failslab+0x9/0x14 [ 298.650081][T11454] kmem_cache_alloc_trace+0x2ce/0x750 [ 298.655442][T11454] ? rcu_read_lock_sched_held+0x110/0x130 [ 298.661228][T11454] ? __kmalloc+0x5d2/0x740 [ 298.665637][T11454] alloc_workqueue_attrs+0x82/0x120 [ 298.670827][T11454] apply_wqattrs_prepare+0xc8/0x970 [ 298.676018][T11454] apply_workqueue_attrs_locked+0xcb/0x140 [ 298.681811][T11454] apply_workqueue_attrs+0x31/0x50 [ 298.686930][T11454] alloc_workqueue+0x8b9/0xf00 [ 298.691678][T11454] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 298.697388][T11454] ? __init_waitqueue_head+0x36/0x90 [ 298.702672][T11454] hci_register_dev+0x1b8/0x860 [ 298.707501][T11454] ? hci_init_sysfs+0x7c/0xa0 [ 298.712160][T11454] __vhci_create_device+0x2d0/0x5a0 [ 298.717344][T11454] vhci_write+0x2d0/0x470 [ 298.721659][T11454] new_sync_write+0x4d3/0x770 [ 298.726315][T11454] ? new_sync_read+0x800/0x800 [ 298.731062][T11454] ? common_file_perm+0x238/0x720 [ 298.736068][T11454] ? __fget+0x381/0x550 [ 298.740222][T11454] ? apparmor_file_permission+0x25/0x30 [ 298.745764][T11454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.751994][T11454] ? security_file_permission+0x8f/0x380 [ 298.757632][T11454] __vfs_write+0xe1/0x110 [ 298.761954][T11454] vfs_write+0x20c/0x580 [ 298.766177][T11454] ksys_write+0x14f/0x290 [ 298.770532][T11454] ? __ia32_sys_read+0xb0/0xb0 [ 298.775281][T11454] ? do_syscall_64+0x26/0x680 [ 298.779946][T11454] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.785988][T11454] ? do_syscall_64+0x26/0x680 [ 298.790716][T11454] __x64_sys_write+0x73/0xb0 [ 298.795307][T11454] do_syscall_64+0xfd/0x680 [ 298.799806][T11454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.805677][T11454] RIP: 0033:0x459519 [ 298.809549][T11454] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.829140][T11454] RSP: 002b:00007f2272ba0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 298.837549][T11454] RAX: ffffffffffffffda RBX: 00007f2272ba0c90 RCX: 0000000000459519 [ 298.845519][T11454] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 298.853487][T11454] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 298.861441][T11454] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272ba16d4 [ 298.869397][T11454] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 [ 298.904501][T11441] Bluetooth: Can't register HCI device 14:32:41 executing program 5 (fault-call:2 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:41 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xfffe, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0}]}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffffb, 0x400000) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)={r2, 0x3}) close(r0) [ 298.946179][T11454] Bluetooth: Can't register HCI device 14:32:41 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) 14:32:41 executing program 4 (fault-call:2 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:41 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="8220ffff0000000000000000000000008aa1e9c3002a95c73c8d4c9c481e13f02424548ecae802"], 0x10) close(r0) ioctl$TIOCSBRK(r0, 0x5427) 14:32:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8000, 0x400000) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000100)) [ 299.032409][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.032426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.038199][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 299.043916][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.100416][T11467] FAULT_INJECTION: forcing a failure. [ 299.100416][T11467] name failslab, interval 1, probability 0, space 0, times 0 [ 299.164854][T11467] CPU: 1 PID: 11467 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 299.172871][T11467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.182939][T11467] Call Trace: [ 299.186254][T11467] dump_stack+0x172/0x1f0 [ 299.190598][T11467] should_fail.cold+0xa/0x15 [ 299.195196][T11467] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.201028][T11467] ? ___might_sleep+0x163/0x280 [ 299.205908][T11467] __should_failslab+0x121/0x190 [ 299.210857][T11467] should_failslab+0x9/0x14 [ 299.215366][T11467] kmem_cache_alloc_node+0x261/0x710 [ 299.220671][T11467] alloc_unbound_pwq+0x4c5/0xcf0 [ 299.226358][T11467] apply_wqattrs_prepare+0x35e/0x970 [ 299.226385][T11467] apply_workqueue_attrs_locked+0xcb/0x140 [ 299.226404][T11467] apply_workqueue_attrs+0x31/0x50 [ 299.226422][T11467] alloc_workqueue+0x8b9/0xf00 [ 299.226445][T11467] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 299.226469][T11467] ? __init_waitqueue_head+0x36/0x90 [ 299.226494][T11467] hci_register_dev+0x1b8/0x860 [ 299.226510][T11467] ? hci_init_sysfs+0x7c/0xa0 [ 299.226536][T11467] __vhci_create_device+0x2d0/0x5a0 [ 299.226563][T11467] vhci_write+0x2d0/0x470 14:32:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800390005", 0x26) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x4800) syz_genetlink_get_family_id$team(0x0) fstat(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) read$rfkill(r1, &(0x7f00000000c0), 0x8) [ 299.226583][T11467] new_sync_write+0x4d3/0x770 [ 299.226600][T11467] ? new_sync_read+0x800/0x800 [ 299.226625][T11467] ? common_file_perm+0x238/0x720 [ 299.226639][T11467] ? __fget+0x381/0x550 [ 299.226659][T11467] ? apparmor_file_permission+0x25/0x30 [ 299.226677][T11467] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.226692][T11467] ? security_file_permission+0x8f/0x380 [ 299.226709][T11467] __vfs_write+0xe1/0x110 [ 299.226727][T11467] vfs_write+0x20c/0x580 [ 299.226745][T11467] ksys_write+0x14f/0x290 [ 299.226760][T11467] ? __ia32_sys_read+0xb0/0xb0 14:32:42 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x14, 0x800) ftruncate(r0, 0x1ff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) [ 299.226778][T11467] ? do_syscall_64+0x26/0x680 [ 299.226795][T11467] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.226809][T11467] ? do_syscall_64+0x26/0x680 [ 299.226827][T11467] __x64_sys_write+0x73/0xb0 [ 299.226843][T11467] do_syscall_64+0xfd/0x680 [ 299.226861][T11467] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.226873][T11467] RIP: 0033:0x459519 [ 299.226888][T11467] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.226896][T11467] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 299.226911][T11467] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 299.226919][T11467] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 299.226927][T11467] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.226935][T11467] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 299.226944][T11467] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 299.255210][T11482] FAULT_INJECTION: forcing a failure. [ 299.255210][T11482] name failslab, interval 1, probability 0, space 0, times 0 [ 299.255233][T11482] CPU: 1 PID: 11482 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 299.255242][T11482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.255247][T11482] Call Trace: [ 299.255273][T11482] dump_stack+0x172/0x1f0 [ 299.255297][T11482] should_fail.cold+0xa/0x15 [ 299.255318][T11482] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.255340][T11482] ? ___might_sleep+0x163/0x280 [ 299.255361][T11482] __should_failslab+0x121/0x190 [ 299.255380][T11482] should_failslab+0x9/0x14 [ 299.255394][T11482] kmem_cache_alloc_node+0x261/0x710 [ 299.255420][T11482] alloc_unbound_pwq+0x4c5/0xcf0 [ 299.255445][T11482] apply_wqattrs_prepare+0x35e/0x970 [ 299.255473][T11482] apply_workqueue_attrs_locked+0xcb/0x140 [ 299.255491][T11482] apply_workqueue_attrs+0x31/0x50 [ 299.255515][T11482] alloc_workqueue+0x8b9/0xf00 14:32:42 executing program 4 (fault-call:2 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 299.255545][T11482] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 299.255570][T11482] ? __init_waitqueue_head+0x36/0x90 [ 299.255596][T11482] hci_register_dev+0x1b8/0x860 [ 299.255612][T11482] ? hci_init_sysfs+0x7c/0xa0 [ 299.255639][T11482] __vhci_create_device+0x2d0/0x5a0 [ 299.255660][T11482] vhci_write+0x2d0/0x470 [ 299.255679][T11482] new_sync_write+0x4d3/0x770 [ 299.255696][T11482] ? new_sync_read+0x800/0x800 [ 299.255720][T11482] ? common_file_perm+0x238/0x720 [ 299.255733][T11482] ? __fget+0x381/0x550 [ 299.255753][T11482] ? apparmor_file_permission+0x25/0x30 [ 299.255770][T11482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.255785][T11482] ? security_file_permission+0x8f/0x380 [ 299.255803][T11482] __vfs_write+0xe1/0x110 [ 299.255820][T11482] vfs_write+0x20c/0x580 [ 299.255838][T11482] ksys_write+0x14f/0x290 [ 299.255854][T11482] ? __ia32_sys_read+0xb0/0xb0 [ 299.255872][T11482] ? do_syscall_64+0x26/0x680 [ 299.255887][T11482] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.255900][T11482] ? do_syscall_64+0x26/0x680 [ 299.255918][T11482] __x64_sys_write+0x73/0xb0 [ 299.255935][T11482] do_syscall_64+0xfd/0x680 [ 299.255954][T11482] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.255966][T11482] RIP: 0033:0x459519 [ 299.255983][T11482] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.255992][T11482] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 14:32:42 executing program 5 (fault-call:2 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) [ 299.256007][T11482] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 299.256017][T11482] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 299.256026][T11482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.256034][T11482] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 299.256042][T11482] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 299.319081][T11482] Bluetooth: Can't register HCI device [ 299.381071][T11467] Bluetooth: Can't register HCI device [ 299.432684][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.432738][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 299.494518][T11496] Restarting kernel threads ... done. [ 299.719079][T11505] FAULT_INJECTION: forcing a failure. [ 299.719079][T11505] name failslab, interval 1, probability 0, space 0, times 0 [ 299.772661][T11498] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.796399][T11507] FAULT_INJECTION: forcing a failure. [ 299.796399][T11507] name failslab, interval 1, probability 0, space 0, times 0 14:32:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000040)=')', 0x0) getgroups(0x6, &(0x7f0000000000)=[0xee00, 0x0, 0xee00, 0xee01, 0x0, 0xee00]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/zero\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) sendto$netrom(r2, &(0x7f0000002700)="bff56aa7a6a49a41a3ad43d6052161c687019ecd13563cef91233293a33760c4df5ffd379783d58c3de8fe771267ff7d6ae9c087599eac5d2a239784c6285a9ceebd86e69a268988a27fd16daedfa857d252dc00cae47533a55e52680c2b7c271bec0265123f9f01d6dfb870a0f97f7acf694fe9236377c29aa976f6d0bf92d2ab9d7914b96e4fd8adb11ce4eafb9fa9bb760e1c67f0ea28d67121df2f5177ff", 0xa0, 0x1, &(0x7f00000027c0)={{0x3, @null, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) setgid(r1) ftruncate(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) [ 299.801157][T11498] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.851131][T11505] CPU: 0 PID: 11505 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #42 [ 299.851194][T11505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:32:42 executing program 4 (fault-call:2 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:42 executing program 5 (fault-call:2 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) [ 299.851200][T11505] Call Trace: [ 299.851228][T11505] dump_stack+0x172/0x1f0 [ 299.851252][T11505] should_fail.cold+0xa/0x15 [ 299.851269][T11505] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.851288][T11505] ? ___might_sleep+0x163/0x280 [ 299.851308][T11505] __should_failslab+0x121/0x190 [ 299.851327][T11505] should_failslab+0x9/0x14 [ 299.851339][T11505] __kmalloc+0x2d9/0x740 [ 299.851357][T11505] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 299.851372][T11505] ? pwq_adjust_max_active+0x3b6/0x5c0 [ 299.851387][T11505] ? alloc_workqueue+0x166/0xf00 [ 299.851406][T11505] alloc_workqueue+0x166/0xf00 [ 299.851430][T11505] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 299.851453][T11505] ? __init_waitqueue_head+0x36/0x90 [ 299.851476][T11505] hci_register_dev+0x209/0x860 [ 299.851498][T11505] __vhci_create_device+0x2d0/0x5a0 [ 299.851514][T11505] vhci_write+0x2d0/0x470 [ 299.851531][T11505] new_sync_write+0x4d3/0x770 [ 299.851545][T11505] ? new_sync_read+0x800/0x800 [ 299.851566][T11505] ? common_file_perm+0x238/0x720 [ 299.851578][T11505] ? __fget+0x381/0x550 [ 299.851595][T11505] ? apparmor_file_permission+0x25/0x30 [ 299.851607][T11505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.851621][T11505] ? security_file_permission+0x8f/0x380 [ 299.851637][T11505] __vfs_write+0xe1/0x110 [ 299.851652][T11505] vfs_write+0x20c/0x580 [ 299.851665][T11505] ksys_write+0x14f/0x290 [ 299.851676][T11505] ? __ia32_sys_read+0xb0/0xb0 [ 299.851691][T11505] ? do_syscall_64+0x26/0x680 [ 299.851704][T11505] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.851714][T11505] ? do_syscall_64+0x26/0x680 [ 299.851726][T11505] __x64_sys_write+0x73/0xb0 [ 299.851738][T11505] do_syscall_64+0xfd/0x680 [ 299.851751][T11505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.851760][T11505] RIP: 0033:0x459519 [ 299.851772][T11505] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.851777][T11505] RSP: 002b:00007f2272bc1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 299.851789][T11505] RAX: ffffffffffffffda RBX: 00007f2272bc1c90 RCX: 0000000000459519 [ 299.851795][T11505] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 299.851801][T11505] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.851807][T11505] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2272bc26d4 [ 299.851813][T11505] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 299.858695][T11505] Bluetooth: Can't register HCI device [ 299.861052][T11507] CPU: 0 PID: 11507 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 299.861063][T11507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.861068][T11507] Call Trace: [ 299.861095][T11507] dump_stack+0x172/0x1f0 [ 299.861120][T11507] should_fail.cold+0xa/0x15 [ 299.861139][T11507] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.861162][T11507] ? ___might_sleep+0x163/0x280 [ 299.861180][T11507] __should_failslab+0x121/0x190 [ 299.861193][T11507] should_failslab+0x9/0x14 [ 299.861203][T11507] __kmalloc+0x2d9/0x740 [ 299.861217][T11507] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 299.861232][T11507] ? alloc_workqueue+0x166/0xf00 [ 299.861246][T11507] alloc_workqueue+0x166/0xf00 [ 299.861262][T11507] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 299.861279][T11507] ? __init_waitqueue_head+0x36/0x90 [ 299.861297][T11507] hci_register_dev+0x209/0x860 [ 299.861321][T11507] __vhci_create_device+0x2d0/0x5a0 [ 299.861337][T11507] vhci_write+0x2d0/0x470 [ 299.861355][T11507] new_sync_write+0x4d3/0x770 [ 299.861373][T11507] ? new_sync_read+0x800/0x800 [ 299.861397][T11507] ? common_file_perm+0x238/0x720 [ 299.861414][T11507] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.861434][T11507] ? apparmor_file_permission+0x25/0x30 [ 299.861450][T11507] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.861464][T11507] ? security_file_permission+0x8f/0x380 [ 299.861481][T11507] __vfs_write+0xe1/0x110 [ 299.861497][T11507] vfs_write+0x20c/0x580 [ 299.861515][T11507] ksys_write+0x14f/0x290 [ 299.861530][T11507] ? __ia32_sys_read+0xb0/0xb0 [ 299.861546][T11507] ? do_syscall_64+0x26/0x680 [ 299.861560][T11507] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.861574][T11507] ? do_syscall_64+0x26/0x680 [ 299.861592][T11507] __x64_sys_write+0x73/0xb0 [ 299.861608][T11507] do_syscall_64+0xfd/0x680 [ 299.861624][T11507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.861636][T11507] RIP: 0033:0x459519 [ 299.861650][T11507] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.861658][T11507] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 299.861672][T11507] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 299.861680][T11507] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 299.861688][T11507] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.861696][T11507] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 299.861703][T11507] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 299.883198][T11507] Bluetooth: Can't register HCI device [ 300.001135][T11516] FAULT_INJECTION: forcing a failure. [ 300.001135][T11516] name failslab, interval 1, probability 0, space 0, times 0 [ 300.143023][T11516] CPU: 1 PID: 11516 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 300.154318][T11516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.154325][T11516] Call Trace: [ 300.154350][T11516] dump_stack+0x172/0x1f0 [ 300.154372][T11516] should_fail.cold+0xa/0x15 [ 300.154390][T11516] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 300.154409][T11516] ? ___might_sleep+0x163/0x280 [ 300.154429][T11516] __should_failslab+0x121/0x190 [ 300.154447][T11516] should_failslab+0x9/0x14 [ 300.154457][T11516] __kmalloc+0x2d9/0x740 [ 300.154480][T11516] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 300.154497][T11516] ? pwq_adjust_max_active+0x3b6/0x5c0 [ 300.154511][T11516] ? alloc_workqueue+0x166/0xf00 [ 300.154529][T11516] alloc_workqueue+0x166/0xf00 [ 300.154550][T11516] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 300.154572][T11516] ? __init_waitqueue_head+0x36/0x90 [ 300.154594][T11516] hci_register_dev+0x209/0x860 [ 300.154620][T11516] __vhci_create_device+0x2d0/0x5a0 [ 300.154641][T11516] vhci_write+0x2d0/0x470 [ 300.168040][T11516] new_sync_write+0x4d3/0x770 [ 300.168056][T11516] ? new_sync_read+0x800/0x800 [ 300.168072][T11516] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 300.168096][T11516] ? common_file_perm+0x238/0x720 [ 300.168119][T11516] ? apparmor_file_permission+0x25/0x30 [ 300.181437][T11516] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.190301][T11516] ? security_file_permission+0x8f/0x380 [ 300.190319][T11516] __vfs_write+0xe1/0x110 [ 300.190335][T11516] vfs_write+0x20c/0x580 [ 300.200946][T11516] ksys_write+0x14f/0x290 [ 300.200980][T11516] ? __ia32_sys_read+0xb0/0xb0 [ 300.200997][T11516] ? do_syscall_64+0x26/0x680 [ 300.201017][T11516] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.210416][T11516] ? do_syscall_64+0x26/0x680 [ 300.210440][T11516] __x64_sys_write+0x73/0xb0 [ 300.220287][T11516] do_syscall_64+0xfd/0x680 [ 300.220308][T11516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.220323][T11516] RIP: 0033:0x459519 [ 300.229979][T11516] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.229987][T11516] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 300.230000][T11516] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 300.230013][T11516] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 300.240985][T11516] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.240994][T11516] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 300.241003][T11516] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 300.336646][T11503] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.413489][T11503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.413665][T11503] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.431751][T11503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.610741][T11516] Bluetooth: Can't register HCI device [ 300.694192][T11503] device bridge0 entered promiscuous mode 14:32:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "edebe2b6407baefd8ae0b36b6419921c443e99"}) ioctl$TIOCSIG(r0, 0x40045436, 0x1a) 14:32:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xd00, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0xa, 0x3, 0x1eaa}}, 0x30) write$vhci(r0, &(0x7f00000005c0)=@HCI_ACLDATA_PKT={0x2, "aa9c35437ae0896e47f9e03c456ce072deeb017cad0782679bf44e75414d9491152848e82605389788b03296228efeafff8fc4"}, 0xc8dbdff95742de2f) close(r0) [ 300.760406][T11528] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.767670][T11528] bridge0: port 1(bridge_slave_0) entered disabled state 14:32:43 executing program 5 (fault-call:2 fault-nth:15): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) [ 300.849709][T11528] device bridge0 left promiscuous mode [ 301.039165][T11545] FAULT_INJECTION: forcing a failure. [ 301.039165][T11545] name failslab, interval 1, probability 0, space 0, times 0 [ 301.085044][T11545] CPU: 0 PID: 11545 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 301.093069][T11545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.103124][T11545] Call Trace: [ 301.106426][T11545] dump_stack+0x172/0x1f0 [ 301.110766][T11545] should_fail.cold+0xa/0x15 [ 301.115360][T11545] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 301.121173][T11545] ? ___might_sleep+0x163/0x280 [ 301.126027][T11545] __should_failslab+0x121/0x190 [ 301.130971][T11545] should_failslab+0x9/0x14 [ 301.135472][T11545] __kmalloc_track_caller+0x2d5/0x740 [ 301.140838][T11545] ? pointer+0x750/0x750 [ 301.145084][T11545] ? kasprintf+0xbb/0xf0 [ 301.149326][T11545] kvasprintf+0xc8/0x170 [ 301.153565][T11545] ? bust_spinlocks+0xe0/0xe0 [ 301.158246][T11545] kasprintf+0xbb/0xf0 [ 301.162313][T11545] ? kvasprintf_const+0x190/0x190 [ 301.167342][T11545] ? kasan_check_read+0x11/0x20 [ 301.172213][T11545] alloc_workqueue+0x471/0xf00 [ 301.176990][T11545] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 301.182732][T11545] hci_register_dev+0x209/0x860 [ 301.187681][T11545] __vhci_create_device+0x2d0/0x5a0 [ 301.192884][T11545] vhci_write+0x2d0/0x470 [ 301.197225][T11545] new_sync_write+0x4d3/0x770 [ 301.201924][T11545] ? new_sync_read+0x800/0x800 [ 301.206821][T11545] ? common_file_perm+0x238/0x720 [ 301.208214][T11503] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.211847][T11545] ? __fget+0x381/0x550 [ 301.211870][T11545] ? apparmor_file_permission+0x25/0x30 [ 301.211898][T11545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.218963][T11503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.223028][T11545] ? security_file_permission+0x8f/0x380 [ 301.223046][T11545] __vfs_write+0xe1/0x110 [ 301.223062][T11545] vfs_write+0x20c/0x580 [ 301.223080][T11545] ksys_write+0x14f/0x290 [ 301.228781][T11503] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.234820][T11545] ? __ia32_sys_read+0xb0/0xb0 [ 301.234838][T11545] ? do_syscall_64+0x26/0x680 [ 301.234860][T11545] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 14:32:43 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, "53830c22dfd1b5c8c6ccfb6638f725"}, 0xfffffffffffffee5) close(r0) 14:32:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x201) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1}}, 0x18) 14:32:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x24b) 14:32:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x3) close(r0) 14:32:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KDADDIO(r1, 0x4b34, 0x7d) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8800, 0x8c) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000000c0)={0x800, 0x1}) close(r0) [ 301.242061][T11503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.247625][T11545] ? do_syscall_64+0x26/0x680 [ 301.247644][T11545] __x64_sys_write+0x73/0xb0 [ 301.247662][T11545] do_syscall_64+0xfd/0x680 [ 301.252407][T11503] device bridge0 entered promiscuous mode [ 301.256179][T11545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.256193][T11545] RIP: 0033:0x459519 [ 301.256206][T11545] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.256218][T11545] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 301.303871][T11545] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 301.315442][T11545] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 301.315450][T11545] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 301.315457][T11545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 301.315465][T11545] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x9) close(r0) 14:32:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x25d, 0x0, 0xffffffffffffff84}, 0x9}], 0x400000000000088, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00\r~\x98\xf7\xcaH\x0f\x04\xab\xb8F\xa6\x88{7\xbfx\xc3V`\xc7\xf0%)\xfeIh\xf5\x105\xbd\xad\x04R\x8b\x98]Y\xc8\x9f\xc8L\xa0u\xda\x89\t\x02\x14\xde\b\x8fpN\xec\x06\x11\x80\r\xfc\x1a\xf6w\xe4d\xbf\x91\xb1\x95\xc6\xafX\xc2_\xde_\x83\x835\xc2\x96X\xacPc\x05\x00\x00\x00\x00\x00\x00\x00\xc1\xbe\xbf49\x83\x96\xd2\xd0\x1f$\\i\xa8\x93\xefN\xf4\xfa\xfa\xc5\x022\xa6i\x9e\x14\xe0:\xc9e\x0f\x90E\xf1A\xad\x9d\x85\xb8C[\x1a\xc1\x80\x10\x84\xc0\xb3\x83\t\xd2\xf6\xd0S\x0e\x14qEPt\x16\x11Or\x92\xe2\xa4\x98\xc1\x88\xd2_\xe3|\x0f\xd4S\x80\xdf\x8f\xcb\x8b\\qo\xcf\xde\xe6\xe8V.\xe4\xb7\x00\x00\x00\x00\xaeL\x98\x0e\xbd_\xfe\xcf\xcas\xee\xddq0\xecY\x9b\xa9#>|UuX\xafhr@y?\x12\b\x83\xb4\xa5\f\x8an\'0|\x11\x8c&\x9a0\x93\xac\x12p\xda\x05u,\x9c#\x99\x16%\x8ej\xeb\xa4\xf9p\xa6\xba\x17!\xa6\x91\f\xcb\rU\x85\xb0\x035\x834\xc0\x13{\x9bS\xc2\x8a\xe4!p\xd0\x06\x1c\xc1\xd8\xa9\x03\xa0[x\xf7t\xda\xaa\xcc\xa7+V\x0e\xa7\xb3E\xe0tdI\xb3%\x01\xa4.`.\xf5R\xc4>\xe9Wu\xd3\x18vw\x93[\x9e\xd7\x94\xc0\xa6\x94&\x02\'\xf2{\xaf\x9b\xefh\xe9C\xcb\x9a\xd9\xab\x93w\x8cb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 14:32:44 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x6e000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x8, 0x4, 0x4, 0x4}) setsockopt(r1, 0x76, 0x3, &(0x7f0000000200)="59b63ce8f6fec5e1c0b6bb7272c6dfb76325c5fd8e2fae256e011cb99bd6a940658e7d3f1e45a7b81c54e916af44f62c7a4e3440aedb4538970832f3fc7480991df607ea9af4f5557402fdb4dda7d3d31384f4b161a639025fa4bef36cd232713a8d73dc89a40680ed34bba306917021ca9b62c578878bfb855a5f602a304d7034cbd680372b6c492cc86bdcd1b3dc7c5b86b4c69cce5f63ad18a4b3b203de61b38fe1a9a9e0", 0xa6) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 301.484813][T11545] kobject_add_internal failed for hci1 (error: -2 parent: bluetooth) [ 301.520402][T11545] Bluetooth: Can't register HCI device 14:32:44 executing program 5 (fault-call:2 fault-nth:16): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x440000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x6, [@dev={[], 0x16}, @local, @link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @random="73dbdc4aa706"]}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0xfffffffffffffffd) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x66608b9c) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000140)=0x10001, 0x4) close(r1) 14:32:44 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KDADDIO(r1, 0x4b34, 0x7d) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8800, 0x8c) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000000c0)={0x800, 0x1}) close(r0) 14:32:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x63) close(r0) 14:32:44 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xc0040, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) close(r1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100000001, 0x0) [ 301.850646][T11589] FAULT_INJECTION: forcing a failure. [ 301.850646][T11589] name failslab, interval 1, probability 0, space 0, times 0 14:32:44 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0xa) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@null, @default, 0x9, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) fcntl$getflags(r0, 0x401) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xfffffffffffff000, 0x3, 0x7, 0xffffffff, 0x0, 0xff, 0x80, 0x2, 0x0, 0x6ce2, 0x2, 0x7, 0x400, 0xff, 0x8, 0xffffffffffffff55, 0x5, 0x9, 0x2, 0xffffffff, 0x1, 0x200, 0x3, 0x863, 0x5, 0x8001, 0x9, 0x6, 0x100000000, 0xfffffffffffffffe, 0x8, 0x2, 0x9, 0x5, 0x1, 0x7, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5, 0x80000001, 0x4, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r1, 0xb) close(r1) 14:32:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = accept4$rose(r1, &(0x7f0000000200)=@full={0xb, @remote, @remote, 0x0, [@null, @rose, @rose, @null, @rose, @bcast]}, &(0x7f0000000240)=0x40, 0x80000) getsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/220, &(0x7f0000000180)=0xdc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, &(0x7f00000002c0), 0x0, r1, 0x8}) close(r2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x2, 0x4}) [ 301.932865][T11589] CPU: 1 PID: 11589 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 301.940892][T11589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.950975][T11589] Call Trace: [ 301.954289][T11589] dump_stack+0x172/0x1f0 [ 301.958640][T11589] should_fail.cold+0xa/0x15 [ 301.963249][T11589] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 301.963270][T11589] ? ___might_sleep+0x163/0x280 [ 301.963291][T11589] __should_failslab+0x121/0x190 [ 301.963310][T11589] should_failslab+0x9/0x14 [ 301.963321][T11589] __kmalloc_track_caller+0x2d5/0x740 [ 301.963337][T11589] ? pointer+0x750/0x750 [ 301.963352][T11589] ? widen_string+0x2e0/0x2e0 [ 301.963373][T11589] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.003101][T11589] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.008572][T11589] ? kasprintf+0xbb/0xf0 [ 302.012830][T11589] kvasprintf+0xc8/0x170 [ 302.017082][T11589] ? bust_spinlocks+0xe0/0xe0 [ 302.021782][T11589] kasprintf+0xbb/0xf0 [ 302.025857][T11589] ? kvasprintf_const+0x190/0x190 14:32:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x364) close(r0) [ 302.030881][T11589] ? kasan_check_read+0x11/0x20 [ 302.035733][T11589] alloc_workqueue+0x471/0xf00 [ 302.035753][T11589] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 302.035772][T11589] ? __init_waitqueue_head+0x36/0x90 [ 302.035793][T11589] hci_register_dev+0x209/0x860 [ 302.035821][T11589] __vhci_create_device+0x2d0/0x5a0 [ 302.061563][T11589] vhci_write+0x2d0/0x470 [ 302.061585][T11589] new_sync_write+0x4d3/0x770 [ 302.061601][T11589] ? new_sync_read+0x800/0x800 [ 302.061626][T11589] ? common_file_perm+0x238/0x720 [ 302.061645][T11589] ? __fget+0x381/0x550 [ 302.084527][T11589] ? apparmor_file_permission+0x25/0x30 [ 302.084548][T11589] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.084561][T11589] ? security_file_permission+0x8f/0x380 [ 302.084578][T11589] __vfs_write+0xe1/0x110 [ 302.084595][T11589] vfs_write+0x20c/0x580 [ 302.084611][T11589] ksys_write+0x14f/0x290 [ 302.084624][T11589] ? __ia32_sys_read+0xb0/0xb0 [ 302.084641][T11589] ? do_syscall_64+0x26/0x680 [ 302.084658][T11589] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.084669][T11589] ? do_syscall_64+0x26/0x680 [ 302.084692][T11589] __x64_sys_write+0x73/0xb0 [ 302.096450][T11589] do_syscall_64+0xfd/0x680 [ 302.135050][T11589] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.135062][T11589] RIP: 0033:0x459519 [ 302.135076][T11589] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.135084][T11589] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 302.135099][T11589] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 302.135107][T11589] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 302.135115][T11589] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.135123][T11589] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 302.135131][T11589] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x370) close(r0) 14:32:45 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x80000000, 0x101, 0x4, 0x1, 0x0, 0x5, 0x100, 0x2, 0xd7b4, 0x7fff, 0x5, 0x5, 0x5, 0x9, 0x7fff, 0x9, 0xffffffffffffff3d, 0xaf, 0xa056, 0x1, 0x2, 0x5, 0x10001, 0x4, 0x1, 0xff, 0x0, 0x7fff, 0x3, 0x81, 0x81, 0x1ff, 0x8, 0x0, 0x3ff, 0xffff, 0x0, 0x100000000, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x8, 0x0, 0x6, 0x8, 0x2, 0x70, 0x3}, r0, 0x3, r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 14:32:45 executing program 5 (fault-call:2 fault-nth:17): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = dup(r0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/7}) fcntl$setflags(r1, 0x2, 0x1) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x3}, 0x10) write$vhci(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0340e915d4672a21426476f0ac56190a75b8ed39a1ad07be526635645ac5b309000000503adfb1620e2cd6ee47b2178700f54f7911b1581dcbceffb3c7ef5762d294f6fb5a71aded7a592fcdcd5e355023655d122ff36cd4a444f504a8e7c96f646d1b97e68a474144872913956039404419c02974987799c237f1f8298bb9c13feafce2c09e26b82752ffd2e05da6fd0374fea7f9403c5f394291710e6ae3dc7fe56562"], 0xa4) close(r0) 14:32:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x372) close(r0) 14:32:45 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x100000001, 0x84e6, 0x204, 0x700000000000, 0xa2, 0x5, 0xacf, 0xc5, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x9, 0xea90, 0xc4, 0x8, 0x400000000060}, 0x98) close(r1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000200)=0x3) 14:32:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 302.581863][T11634] FAULT_INJECTION: forcing a failure. [ 302.581863][T11634] name failslab, interval 1, probability 0, space 0, times 0 14:32:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x373) close(r0) [ 302.652867][T11634] CPU: 1 PID: 11634 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 302.660884][T11634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.670944][T11634] Call Trace: [ 302.674258][T11634] dump_stack+0x172/0x1f0 [ 302.678610][T11634] should_fail.cold+0xa/0x15 [ 302.683212][T11634] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 302.689036][T11634] ? ___might_sleep+0x163/0x280 [ 302.693908][T11634] __should_failslab+0x121/0x190 14:32:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='autogroup\x00') ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x2100) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000000c0)) 14:32:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfdef) close(r0) [ 302.698862][T11634] should_failslab+0x9/0x14 [ 302.703381][T11634] __kmalloc+0x2d9/0x740 [ 302.707639][T11634] ? apply_wqattrs_prepare+0xae/0x970 [ 302.713029][T11634] apply_wqattrs_prepare+0xae/0x970 [ 302.718244][T11634] apply_workqueue_attrs_locked+0xcb/0x140 [ 302.724064][T11634] apply_workqueue_attrs+0x31/0x50 [ 302.729189][T11634] alloc_workqueue+0x8b9/0xf00 [ 302.735504][T11634] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 302.741240][T11634] ? __init_waitqueue_head+0x36/0x90 [ 302.746551][T11634] hci_register_dev+0x209/0x860 [ 302.751418][T11634] __vhci_create_device+0x2d0/0x5a0 [ 302.756628][T11634] vhci_write+0x2d0/0x470 [ 302.760966][T11634] new_sync_write+0x4d3/0x770 [ 302.765649][T11634] ? new_sync_read+0x800/0x800 [ 302.770432][T11634] ? common_file_perm+0x238/0x720 [ 302.775548][T11634] ? __fget+0x381/0x550 [ 302.779714][T11634] ? apparmor_file_permission+0x25/0x30 [ 302.785281][T11634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.791620][T11634] ? security_file_permission+0x8f/0x380 [ 302.797262][T11634] __vfs_write+0xe1/0x110 [ 302.801604][T11634] vfs_write+0x20c/0x580 [ 302.805866][T11634] ksys_write+0x14f/0x290 [ 302.810205][T11634] ? __ia32_sys_read+0xb0/0xb0 [ 302.814983][T11634] ? do_syscall_64+0x26/0x680 [ 302.819658][T11634] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.825719][T11634] ? do_syscall_64+0x26/0x680 [ 302.825739][T11634] __x64_sys_write+0x73/0xb0 [ 302.825756][T11634] do_syscall_64+0xfd/0x680 [ 302.825772][T11634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.825784][T11634] RIP: 0033:0x459519 [ 302.825800][T11634] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.825812][T11634] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 302.868907][T11634] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 302.868916][T11634] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 302.868924][T11634] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.868933][T11634] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 302.868941][T11634] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 302.936372][T11634] Bluetooth: Can't register HCI device 14:32:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x20000002) close(r0) 14:32:45 executing program 5 (fault-call:2 fault-nth:18): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYBLOB="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"], 0xa8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000240)=""/146) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchown(r0, r1, r3) close(r0) 14:32:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) dup3(r0, r0, 0x80000) close(r0) 14:32:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, "0a3f5398a8b66ee170ad160d9341bf768a749a9ccd388eae1128fd6df3aa85a05ca0a75dd2b485183c08094952fcd5104f23c8f05bc61780bfc5ed6379f61ab6fb1cfed2526b503676106ea16ff563a8"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000001, 0x44a040) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x1a8, 0x13, 0x9, 0x2, 0x70bd26, 0x25dfdbff, {0x7, 0x0, 0x6}, [@nested={0xc8, 0x28, [@generic="6a8ca938ed6e596825d81cd34c383e5b5be2f6d36413ae737a695db8a01c65fa75fc4935bf58db5ee1738a6bfe11d89cf9fe16f391fe6384eadc1f8e2b025bc7ec3cfb37e4b2448b3555a1e41c803aa5d9259dcc08db3af24e001dd11bad21daef41cc130b51b342b871636361956ea015f2172c53e39e62089a781f707cba8333efd815416d0f004da0743c548d67a61580a5f232e46f861f5ce322e67ffa016d23c669517a3f2e14710416218eabadbdf5b4796c0e127b9d745f82e787eee6d0"]}, @generic="9294400798aca5ce4783393461be2cede66c2d4b4254041b0d18208fd4ba5cfa995b7fbd93457a38a36dc064b4e71fb36aef6c879610be0cd7ac9b28f481a5062d55c59af5cba8e52aeed4fcd3a92caa0ecd26c9091f5897a2b687277ebf5ab86e0e8aa4443afb2f643e967ab3e34c22e37174c048dd1334267420f404eae83fca022042b43b531e22e15283659f8bd55a1d6862fb616ae4c3ec69a09523648d37ed05d2633a8dc2c5cfc624af60a6974640385da96407b3302bc866ed6da2b11c5099b7c3bac7f0b5ac97"]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10f) sendto$inet(r0, &(0x7f0000000080)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="d5", 0x1, 0x420ffe0, 0x0, 0x0) 14:32:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfffffdef) close(r0) 14:32:45 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) fchmod(r0, 0x8) [ 303.283509][T11676] FAULT_INJECTION: forcing a failure. [ 303.283509][T11676] name failslab, interval 1, probability 0, space 0, times 0 [ 303.308342][T11682] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 303.315732][T11676] CPU: 1 PID: 11676 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 303.334842][T11676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.344902][T11676] Call Trace: [ 303.348207][T11676] dump_stack+0x172/0x1f0 [ 303.352556][T11676] should_fail.cold+0xa/0x15 [ 303.357148][T11676] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 303.363050][T11676] ? ___might_sleep+0x163/0x280 [ 303.367906][T11676] __should_failslab+0x121/0x190 [ 303.372849][T11676] should_failslab+0x9/0x14 [ 303.377353][T11676] kmem_cache_alloc_node+0x261/0x710 [ 303.382647][T11676] alloc_unbound_pwq+0x4c5/0xcf0 [ 303.387604][T11676] apply_wqattrs_prepare+0x35e/0x970 [ 303.392905][T11676] apply_workqueue_attrs_locked+0xcb/0x140 [ 303.398714][T11676] apply_workqueue_attrs+0x31/0x50 [ 303.403849][T11676] alloc_workqueue+0x8b9/0xf00 [ 303.408639][T11676] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 303.414380][T11676] ? __init_waitqueue_head+0x36/0x90 [ 303.414404][T11676] hci_register_dev+0x209/0x860 [ 303.414428][T11676] __vhci_create_device+0x2d0/0x5a0 14:32:46 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000880)={@loopback, @mcast2, @rand_addr="168e8bd85828efcc848e3d315fb51c77", 0x1001, 0x20, 0x800, 0x400, 0x5, 0x100, r3}) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) ioctl$NBD_DO_IT(r2, 0xab03) 14:32:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@local, @mcast1, @empty, 0x7, 0x6, 0x5f61, 0x500, 0x3, 0x20, r2}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfffffffffffffdef) close(r0) [ 303.414459][T11676] vhci_write+0x2d0/0x470 [ 303.414476][T11676] new_sync_write+0x4d3/0x770 [ 303.414489][T11676] ? new_sync_read+0x800/0x800 [ 303.414507][T11676] ? common_file_perm+0x238/0x720 [ 303.414518][T11676] ? __fget+0x381/0x550 [ 303.414532][T11676] ? apparmor_file_permission+0x25/0x30 [ 303.414546][T11676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.414559][T11676] ? security_file_permission+0x8f/0x380 [ 303.414592][T11676] __vfs_write+0xe1/0x110 [ 303.414606][T11676] vfs_write+0x20c/0x580 [ 303.414621][T11676] ksys_write+0x14f/0x290 [ 303.414634][T11676] ? __ia32_sys_read+0xb0/0xb0 [ 303.414652][T11676] ? do_syscall_64+0x26/0x680 [ 303.414669][T11676] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.414679][T11676] ? do_syscall_64+0x26/0x680 [ 303.414696][T11676] __x64_sys_write+0x73/0xb0 [ 303.414709][T11676] do_syscall_64+0xfd/0x680 [ 303.414726][T11676] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.414737][T11676] RIP: 0033:0x459519 14:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x40) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4200, r2, 0x4, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/20) [ 303.414753][T11676] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.414761][T11676] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 303.414775][T11676] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 303.414783][T11676] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 303.414791][T11676] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 303.414799][T11676] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 303.414808][T11676] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 303.592409][ C1] net_ratelimit: 22 callbacks suppressed [ 303.592417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.603887][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 303.623877][T11676] Bluetooth: Can't register HCI device 14:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0xd10}, @in6={0xa, 0x4e24, 0x4d, @local, 0x1}, @in6={0xa, 0x4e22, 0x1, @rand_addr="7de149edeb56eaaa41460990cde22708", 0xe}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x2, @loopback}], 0x90) 14:32:46 executing program 5 (fault-call:2 fault-nth:19): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) close(r0) 14:32:46 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x401, 0x2, 'client0\x00', 0x1, "94b3c56fab35529c", "eb190f1e89ba88c6a0486e4b276cbfd7985ac2554390173a2e6a08d3f302d93b", 0x7, 0x29a5}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x1) r1 = accept$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0xfffffffffffffe9e) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x8000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 14:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x8, 0x3}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 303.940666][T11722] FAULT_INJECTION: forcing a failure. [ 303.940666][T11722] name failslab, interval 1, probability 0, space 0, times 0 [ 303.988213][T11722] CPU: 1 PID: 11722 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 303.996255][T11722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.006308][T11722] Call Trace: [ 304.009617][T11722] dump_stack+0x172/0x1f0 [ 304.013964][T11722] should_fail.cold+0xa/0x15 [ 304.018565][T11722] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 304.024374][T11722] ? ___might_sleep+0x163/0x280 [ 304.029227][T11722] __should_failslab+0x121/0x190 [ 304.034157][T11722] should_failslab+0x9/0x14 [ 304.038646][T11722] kmem_cache_alloc_node+0x261/0x710 [ 304.043921][T11722] alloc_unbound_pwq+0x4c5/0xcf0 [ 304.048846][T11722] apply_wqattrs_prepare+0x35e/0x970 [ 304.054120][T11722] apply_workqueue_attrs_locked+0xcb/0x140 [ 304.059907][T11722] apply_workqueue_attrs+0x31/0x50 [ 304.065001][T11722] alloc_workqueue+0x8b9/0xf00 [ 304.069749][T11722] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 304.075457][T11722] ? __init_waitqueue_head+0x36/0x90 [ 304.080738][T11722] hci_register_dev+0x209/0x860 [ 304.085589][T11722] __vhci_create_device+0x2d0/0x5a0 [ 304.090769][T11722] vhci_write+0x2d0/0x470 [ 304.095081][T11722] new_sync_write+0x4d3/0x770 [ 304.099739][T11722] ? new_sync_read+0x800/0x800 [ 304.104486][T11722] ? common_file_perm+0x238/0x720 [ 304.109486][T11722] ? __fget+0x381/0x550 [ 304.113626][T11722] ? apparmor_file_permission+0x25/0x30 [ 304.119153][T11722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.125378][T11722] ? security_file_permission+0x8f/0x380 [ 304.130991][T11722] __vfs_write+0xe1/0x110 [ 304.135299][T11722] vfs_write+0x20c/0x580 [ 304.139524][T11722] ksys_write+0x14f/0x290 [ 304.143863][T11722] ? __ia32_sys_read+0xb0/0xb0 [ 304.148613][T11722] ? do_syscall_64+0x26/0x680 [ 304.153278][T11722] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.159329][T11722] ? do_syscall_64+0x26/0x680 [ 304.163993][T11722] __x64_sys_write+0x73/0xb0 [ 304.168565][T11722] do_syscall_64+0xfd/0x680 [ 304.173053][T11722] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.179011][T11722] RIP: 0033:0x459519 [ 304.182887][T11722] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.202471][T11722] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 304.210862][T11722] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 304.218814][T11722] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 304.226764][T11722] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 304.234722][T11722] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 304.242674][T11722] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x602000, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x408000) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x9, 0x4, 0x100, 0x81, 0x5, 0x7}) bind$x25(r2, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x6b, 0x4) [ 304.349690][T11722] Bluetooth: Can't register HCI device 14:32:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180)=0x1, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) close(r0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x3, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x544, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 14:32:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 304.392391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.398253][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:47 executing program 5 (fault-call:2 fault-nth:20): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x8, 0x3}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 304.632268][T11757] FAULT_INJECTION: forcing a failure. [ 304.632268][T11757] name failslab, interval 1, probability 0, space 0, times 0 [ 304.661620][T11757] CPU: 0 PID: 11757 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 304.669644][T11757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.679683][T11757] Call Trace: [ 304.682969][T11757] dump_stack+0x172/0x1f0 [ 304.687286][T11757] should_fail.cold+0xa/0x15 [ 304.691855][T11757] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 304.697653][T11757] ? ___might_sleep+0x163/0x280 [ 304.702493][T11757] __should_failslab+0x121/0x190 [ 304.707415][T11757] should_failslab+0x9/0x14 [ 304.711898][T11757] __kmalloc_track_caller+0x2d5/0x740 [ 304.717248][T11757] ? mark_held_locks+0xa4/0xf0 [ 304.722846][T11757] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 304.728294][T11757] ? kstrdup_const+0x66/0x80 [ 304.733880][T11757] kstrdup+0x3a/0x70 [ 304.737760][T11757] kstrdup_const+0x66/0x80 [ 304.742156][T11757] kvasprintf_const+0x10e/0x190 [ 304.746990][T11757] kobject_set_name_vargs+0x5b/0x150 [ 304.752258][T11757] dev_set_name+0xbb/0xf0 [ 304.756571][T11757] ? device_initialize+0x440/0x440 [ 304.761666][T11757] ? start_creating+0x163/0x1e0 [ 304.766496][T11757] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.772816][T11757] hci_register_dev+0x2e0/0x860 [ 304.777650][T11757] __vhci_create_device+0x2d0/0x5a0 [ 304.782939][T11757] vhci_write+0x2d0/0x470 [ 304.787249][T11757] new_sync_write+0x4d3/0x770 [ 304.791909][T11757] ? new_sync_read+0x800/0x800 [ 304.796654][T11757] ? retint_kernel+0x2b/0x2b [ 304.801233][T11757] ? security_file_permission+0x8f/0x380 [ 304.806844][T11757] __vfs_write+0xe1/0x110 [ 304.811154][T11757] vfs_write+0x20c/0x580 [ 304.815381][T11757] ksys_write+0x14f/0x290 [ 304.819709][T11757] ? __ia32_sys_read+0xb0/0xb0 [ 304.824460][T11757] __x64_sys_write+0x73/0xb0 [ 304.829033][T11757] ? do_syscall_64+0x5b/0x680 [ 304.833687][T11757] do_syscall_64+0xfd/0x680 [ 304.838170][T11757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.844039][T11757] RIP: 0033:0x459519 [ 304.847915][T11757] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.867495][T11757] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 304.875884][T11757] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 304.883831][T11757] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 304.891780][T11757] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 304.899730][T11757] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 304.907766][T11757] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 304.916800][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.922915][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x6, 0x30, 0x81, 0xfff}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xa4, "a3fdf86eabdc8821c1e1c7185d6b9123ea1813fcc7e37774ecc84f8afa5d33e00d02ca8f4be0ef4c93171bcd6596e8dc1f57631549a792182e70190e3945a3fd6343b05b89617d97cf44a72a5b6e5bac042d4ce02f3cda49e77022e737e16f2cc45086129e425a6bd427198c0ede20b6d07760fa5819dc0394db1a89ea984adc3497d25731d149bcfc887699b245ce56e1610fed0c2b3a7612b1f9cf8f0044aa74d256ed"}, &(0x7f0000000200)=0xac) [ 304.929469][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.935777][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:47 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x500, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xc0) getsockopt$inet_mreq(r0, 0x0, 0xe50272e3b9a15093, &(0x7f0000000100)={@multicast1, @dev}, &(0x7f0000000140)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "39e00b43ce662c90feff4d3c75dffafd3fcaa124a4619438a52b0bb91e9d3f550bf75dc3f2dd3cb0e60791b14146b9e5c2061d030d048518c9cc024aebdb1aecb8a5f4d975cc642eeaaa0bf07d719a0a15ed2b9b58e563c3ea"}, 0x5a) pipe(&(0x7f00000001c0)) close(r1) 14:32:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0xd10}, @in6={0xa, 0x4e24, 0x4d, @local, 0x1}, @in6={0xa, 0x4e22, 0x1, @rand_addr="7de149edeb56eaaa41460990cde22708", 0xe}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x2, @loopback}], 0x90) 14:32:47 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x117) close(r0) 14:32:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x9, 0x4) socket$l2tp(0x18, 0x1, 0x1) close(r0) 14:32:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03a8e29815686218a6686fbeffffff7f0000000003f10290dd2cdf1ff62ba86a979f488967a6c61ea3147161bb51e9f727f557a8cdf4f14c03605a9513aff3c57fd44661beacea7f80c6443b0ab5fa80acab11b935a8470f3ae257a5754881b7e97af0c1fb8421926660bccf7a96c551aeb6bcdb372925adff120192f1e17b59841075afd2e1474fd0dd7d8acaa534ce00147a413e9ea303e7847cc50d00"/170], 0xaa) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x40, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) 14:32:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000180)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfe47) open_by_handle_at(r0, &(0x7f0000000080)={0x68, 0x0, "8bdf443f6302feffd2856235081a95f30717378a2499e02462ea253febf557b5939451a5028bce1cab7445b2c543a6d3923adbae9d50bd5e671a484d9139769d9f9d896b4ac2aeb7aa3d5f2f13111faad2552d9b3b97ef3f5072bb587d99ef1c"}, 0x40) close(r1) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7f, 0x200) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000140)={0xff, 0x80000001, 0x8000, 0x3b, 0xc, 0x200}) 14:32:48 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = accept4$x25(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x12, 0x80800) recvfrom(r1, &(0x7f0000000100)=""/242, 0xf2, 0x20, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x2711}, 0x80) 14:32:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 305.432377][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.432982][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.444722][T11757] Bluetooth: Can't register HCI device 14:32:48 executing program 5 (fault-call:2 fault-nth:21): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) timerfd_create(0x8, 0x9c00d79d66863a1d) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100000000) close(r0) 14:32:48 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xf) close(r1) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 14:32:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xd4040, 0x94) r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x2100) accept4$unix(r0, &(0x7f0000000080), &(0x7f00000002c0)=0x6e, 0x200007ffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000180)=""/155) 14:32:48 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x4fe, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xc001, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000140)={0x35, 0x4, 0xe0, 0xff, [], [], [], 0x180000000000, 0x1, 0x800, 0x8, "df215520f97835c50e76bfe075a15016"}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000100)={0x2, r2}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 305.755204][T11818] FAULT_INJECTION: forcing a failure. [ 305.755204][T11818] name failslab, interval 1, probability 0, space 0, times 0 14:32:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x0, 0x80000000, 0x9, 0x3, 0xa5d, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) capget(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)={0x5, 0x0, 0x7, 0x3, 0x0, 0x1}) 14:32:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 306.031710][T11818] CPU: 0 PID: 11818 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 306.039725][T11818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.039732][T11818] Call Trace: [ 306.039758][T11818] dump_stack+0x172/0x1f0 [ 306.039782][T11818] should_fail.cold+0xa/0x15 [ 306.057427][T11818] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 306.057456][T11818] ? ___might_sleep+0x163/0x280 [ 306.072649][T11818] __should_failslab+0x121/0x190 [ 306.072669][T11818] should_failslab+0x9/0x14 [ 306.072682][T11818] kmem_cache_alloc_trace+0x2ce/0x750 [ 306.072702][T11818] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.072723][T11818] ? refcount_inc_checked+0x2b/0x70 [ 306.082131][T11818] device_add+0xf4f/0x17a0 [ 306.082146][T11818] ? device_initialize+0x440/0x440 [ 306.082167][T11818] ? get_device_parent.isra.0+0x560/0x560 [ 306.093764][T11818] ? start_creating+0x163/0x1e0 [ 306.093786][T11818] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.093806][T11818] hci_register_dev+0x2e8/0x860 [ 306.093829][T11818] __vhci_create_device+0x2d0/0x5a0 [ 306.093849][T11818] vhci_write+0x2d0/0x470 [ 306.103537][T11818] new_sync_write+0x4d3/0x770 [ 306.103552][T11818] ? new_sync_read+0x800/0x800 [ 306.103575][T11818] ? common_file_perm+0x238/0x720 [ 306.103593][T11818] ? __fget+0x381/0x550 [ 306.125445][T11818] ? apparmor_file_permission+0x25/0x30 [ 306.125463][T11818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.125475][T11818] ? security_file_permission+0x8f/0x380 [ 306.125510][T11818] __vfs_write+0xe1/0x110 14:32:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0xfffffffffffffffa, 0x8}, &(0x7f0000000100)=0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="a1383abe58227a347a19738dc78ca5ed", 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x3188c5f9, 0x6, [0x5, 0x4, 0xfffffffffffffffb, 0x5, 0x4, 0x100]}, &(0x7f0000000180)=0x14) 14:32:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x400000) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0xbd, 0x401, 0x80}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 306.135530][T11818] vfs_write+0x20c/0x580 [ 306.135547][T11818] ksys_write+0x14f/0x290 [ 306.135562][T11818] ? __ia32_sys_read+0xb0/0xb0 [ 306.135583][T11818] ? do_syscall_64+0x26/0x680 [ 306.144548][T11818] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.144564][T11818] ? do_syscall_64+0x26/0x680 [ 306.144584][T11818] __x64_sys_write+0x73/0xb0 [ 306.144602][T11818] do_syscall_64+0xfd/0x680 [ 306.154345][T11818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.154357][T11818] RIP: 0033:0x459519 [ 306.154373][T11818] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.154380][T11818] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 306.164044][T11818] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 306.164052][T11818] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 306.164060][T11818] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.164068][T11818] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 306.164077][T11818] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 306.187123][T11818] Bluetooth: Can't register HCI device 14:32:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_EVENT_PKT={0x4, "471a4c4b0114e4d31816b66130659d0382abedd396d9f0baf6b5da3567f2724e7c35075483c4419d063eb30e39e6143086e0f0a3c9ee8b73648d43351d4a594fb7db3287f1467b89f9767772ad243f0f434b3ab4e6b6cd0b745664edb2ef864d166ffb6b43e585537b4b90baec3526724ccc38113fc794d1d2d587fc113f8d12c3096671f9b7144e73e8536bc122dbca8ed5cf25b3621455a43530a7ac97550f4f66a28aeda1e0cc07de57"}, 0xffffffffffffffac) close(r0) 14:32:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='cgroup\x002\x92\xf4b\xfe\x96\xc9\xc5a\xfa\xd1p\xcbQ\r\xc7\x87yN\xb6\xbb\xf5?3\x1e\x1a!\xbe\xc3[\xa6\'\xb1\x90\x8dy\xf4K\xf2\xe12\xa7\xb8\xca\xbeTRh\x97\xb9 g\xebn\xac(g\xc6\xd6\xe3z/\xfc3\xa5\xbfb\xbf\xe7\x9f\xf9\x1d\xc8\xf0\xd4S\xfa\x99\x0f\x0fT\x8b') r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f00000004c0)=0x100000001) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x60400}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x4c, r6, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff80}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x10) r7 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000540)={0x3, 0x1ff}) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000500)={0xffffffffffffff17, 0x8000, 0x5d27, 0x0, 0xffff}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r7, 0x4008ae48, &(0x7f0000000380)=0x4089543973c58147) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000480)={r8, r9, 0x6}) ioctl$VHOST_SET_VRING_NUM(r7, 0x4008af10, &(0x7f00000000c0)={0x1, 0x8}) close(r1) 14:32:49 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x101000) 14:32:49 executing program 5 (fault-call:2 fault-nth:22): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x100000000, 0x8000) write$vhci(r0, &(0x7f0000000200)=ANY=[], 0xffffffffffffff14) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = shmget(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000280)=""/219) close(r1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x48080, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000210002082abd700100dbdf250400000004007f0014005a00100000002f6465762f76000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 14:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:49 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x9) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) sendto$rose(r0, &(0x7f00000000c0)="252770f27e81a6f4c64921797d5b85f9eb5c238a7217edde5790dc9c9d54febb2a65dd6f7c05518dcaddb1f5003067bd7ee5d9f3a87d2f58ae539c40419f39bdc2ed85f6298432948eb8a2e09b20fa6fdad76603bb3e41b4d94f176f5339aabc10cbd3114c214d94a04a0fd9db631182700eedd09e0b6e9b903b3dd05e938e7fa41f8400e503e64dc12939951d5a325c02cd8bae52a06373cdf19f30ef6eb6103833e0e70a8c80ddf62014f3a5eee49810befa0500999f238b0519bb803d6b1c3b75b823d8f7db57b5e48c83496f00e84c8a8100b93497e9cde6b25635a83d7fee1456f2a8c1780d724d395936a358aff3d3f2fc6e", 0xf5, 0x2000c040, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 14:32:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000080)='timers\x00') r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 306.740010][T11875] FAULT_INJECTION: forcing a failure. [ 306.740010][T11875] name failslab, interval 1, probability 0, space 0, times 0 14:32:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000001bc0)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xad) close(r1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7, 0x3ff, 0xfff, 0x6, 0x3, 0x3, 0x800, 0x11a, 0x40, 0xf, 0x5, 0x3c, 0x38, 0x2, 0x0, 0xaca0, 0x89}, [{0x6, 0x7, 0x6, 0x8, 0xc26a, 0x4, 0x1, 0x656}, {0x0, 0x6, 0x9, 0x3, 0x9, 0x5, 0x8001, 0x5}], "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", [[], [], [], [], [], [], [], [], []]}, 0x19b0) open_by_handle_at(r0, &(0x7f0000001a40)={0x63, 0xfffffffffffffff7, "92b677178f9afabc5b95b7a3ba4286efd0ba8da2f472544b038a0a6dbf91631ebf517335b3d2eb9e5e2ed680e2fce4e160b25ce2f96a9ebe8923dae56dc22f6a0abff4917ea79efeaa97d1158896474c13aff6720fdf4167405ae1"}, 0x30000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/cachefiles\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000001b00), &(0x7f0000001b40)=0x40) [ 306.877910][T11875] CPU: 0 PID: 11875 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 306.885939][T11875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.896001][T11875] Call Trace: [ 306.899305][T11875] dump_stack+0x172/0x1f0 [ 306.903633][T11875] should_fail.cold+0xa/0x15 [ 306.908444][T11875] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 306.914261][T11875] ? ___might_sleep+0x163/0x280 [ 306.919094][T11875] __should_failslab+0x121/0x190 [ 306.924009][T11875] should_failslab+0x9/0x14 [ 306.928624][T11875] kmem_cache_alloc_trace+0x2ce/0x750 [ 306.933977][T11875] ? kasan_check_read+0x11/0x20 [ 306.938814][T11875] ? do_raw_spin_unlock+0x57/0x270 [ 306.943934][T11875] get_device_parent.isra.0+0x34c/0x560 [ 306.949484][T11875] device_add+0x2df/0x17a0 [ 306.953883][T11875] ? get_device_parent.isra.0+0x560/0x560 [ 306.959581][T11875] ? start_creating+0x163/0x1e0 [ 306.964421][T11875] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.970660][T11875] hci_register_dev+0x2e8/0x860 [ 306.975513][T11875] __vhci_create_device+0x2d0/0x5a0 [ 306.980711][T11875] vhci_write+0x2d0/0x470 [ 306.985035][T11875] new_sync_write+0x4d3/0x770 [ 306.989690][T11875] ? new_sync_read+0x800/0x800 [ 306.994503][T11875] ? common_file_perm+0x238/0x720 [ 306.999510][T11875] ? __fget+0x381/0x550 [ 307.003661][T11875] ? apparmor_file_permission+0x25/0x30 [ 307.009202][T11875] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.015519][T11875] ? security_file_permission+0x8f/0x380 [ 307.021135][T11875] __vfs_write+0xe1/0x110 [ 307.025443][T11875] vfs_write+0x20c/0x580 [ 307.029674][T11875] ksys_write+0x14f/0x290 [ 307.033981][T11875] ? __ia32_sys_read+0xb0/0xb0 [ 307.038724][T11875] ? do_syscall_64+0x26/0x680 [ 307.043388][T11875] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.049444][T11875] ? do_syscall_64+0x26/0x680 [ 307.054123][T11875] __x64_sys_write+0x73/0xb0 [ 307.058708][T11875] do_syscall_64+0xfd/0x680 [ 307.063192][T11875] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.069060][T11875] RIP: 0033:0x459519 [ 307.072941][T11875] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.092539][T11875] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 307.100939][T11875] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 307.108887][T11875] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 307.116832][T11875] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 307.124785][T11875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 307.132741][T11875] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 307.188013][T11875] Bluetooth: Can't register HCI device 14:32:49 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socket$inet_udp(0x2, 0x2, 0x0) close(r0) 14:32:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x3) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x5}}, [0x9, 0x4, 0x1, 0x0, 0xfff, 0x0, 0x2759, 0x10001, 0x29, 0x100, 0x8, 0x5, 0x8000, 0x2ec6, 0xffffffff]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x8) 14:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000180)=@HCI_EVENT_PKT={0x4, "e61b3647e4449a432d3eeaa552b4df115b746c61282ce365ace04f972305b81ccda274f2ebf8e9d0f58e085bc8b15c9b27703e633d00e1b741c7d4b6d5754c21eb9f1f1e6d8be4a6fce7ad4f0a51aa489e797b7bf2f421957e12de5ee741ff3a3f555d91b0c677bf477284ea3746e628409ca6d024de4e22a6dae205d4d21423119879096811eef643260bd184d86d055a4e314c8f2dd5abaee5660ba6f9f30633aad5e3702c71b1294dbb"}, 0x1e) close(r0) 14:32:49 executing program 5 (fault-call:2 fault-nth:23): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080026bd5000ffdbdf2501000000000000000cf9f97d4179410000000c001473797a"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 307.495490][T11913] FAULT_INJECTION: forcing a failure. [ 307.495490][T11913] name failslab, interval 1, probability 0, space 0, times 0 14:32:50 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, "e4e3c36aa294255a43a3572b4f7ee51244faf3ca27f52d7f303bd9c94741eb6b38fe5705fbd4064edf10fe90acb3464c06b2974a8e6c932c98805335aacc5031a51f4117d0b9df7101a85e6bb935ebeb576fb0740e56e714f5bee4422307abd3d77c26b2e3304af7909a4f741c08e45af5e7370e8fa56fa37df0f64c6466c8fa3049cc81937880e82402e2690db1e13321906a068f1331f8b019417b85fc6e13abc20e82ef00d9ad5db2d8d2d79770b4a0dbcf52392da1c5632ab41486a2bee1d3b7d5061f0b2ebea0"}, 0xca) close(r0) 14:32:50 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') ustat(0x0, &(0x7f00000000c0)) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000001c0)) close(r1) 14:32:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000100)=0x8000, 0x4) [ 307.586948][T11913] CPU: 0 PID: 11913 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 307.594976][T11913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.605036][T11913] Call Trace: [ 307.608363][T11913] dump_stack+0x172/0x1f0 [ 307.612708][T11913] should_fail.cold+0xa/0x15 [ 307.617314][T11913] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 307.623137][T11913] ? ___might_sleep+0x163/0x280 [ 307.628000][T11913] __should_failslab+0x121/0x190 [ 307.632947][T11913] should_failslab+0x9/0x14 [ 307.632963][T11913] __kmalloc_track_caller+0x2d5/0x740 [ 307.632979][T11913] ? trace_hardirqs_on_caller+0x6a/0x220 [ 307.633003][T11913] ? kstrdup_const+0x66/0x80 [ 307.642849][T11913] kstrdup+0x3a/0x70 [ 307.642867][T11913] kstrdup_const+0x66/0x80 [ 307.642882][T11913] __kernfs_new_node+0xb1/0x6c0 [ 307.642898][T11913] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 307.642915][T11913] ? debug_smp_processor_id+0x3c/0x280 [ 307.642936][T11913] ? tick_nohz_tick_stopped+0x1a/0x90 [ 307.653122][T11913] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.653139][T11913] ? __irq_work_queue_local+0xaf/0x170 [ 307.653154][T11913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.653174][T11913] ? irq_work_queue+0x30/0x90 [ 307.661456][T11913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.661472][T11913] ? wake_up_klogd+0x99/0xd0 [ 307.661494][T11913] kernfs_new_node+0x96/0x120 [ 307.671763][T11913] kernfs_create_dir_ns+0x52/0x160 [ 307.671781][T11913] sysfs_create_dir_ns+0x131/0x2a0 [ 307.671799][T11913] ? sysfs_create_mount_point+0xa0/0xa0 [ 307.682592][T11913] ? class_dir_child_ns_type+0xd/0x60 [ 307.682615][T11913] kobject_add_internal.cold+0x116/0x662 [ 307.682633][T11913] kobject_add+0x150/0x1c0 [ 307.682646][T11913] ? kset_create_and_add+0x1a0/0x1a0 [ 307.682667][T11913] ? kasan_check_read+0x11/0x20 [ 307.694333][T11913] ? mutex_unlock+0xd/0x10 [ 307.694356][T11913] device_add+0x3b7/0x17a0 [ 307.694377][T11913] ? get_device_parent.isra.0+0x560/0x560 [ 307.694389][T11913] ? up_write+0xd8/0x1e0 [ 307.694419][T11913] hci_register_dev+0x2e8/0x860 14:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 307.705293][T11913] __vhci_create_device+0x2d0/0x5a0 [ 307.705314][T11913] vhci_write+0x2d0/0x470 [ 307.716095][T11913] new_sync_write+0x4d3/0x770 [ 307.716111][T11913] ? new_sync_read+0x800/0x800 [ 307.716136][T11913] ? common_file_perm+0x238/0x720 [ 307.716155][T11913] ? retint_kernel+0x2b/0x2b [ 307.725906][T11913] ? apparmor_file_permission+0x25/0x30 [ 307.725924][T11913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.725942][T11913] ? security_file_permission+0x8f/0x380 [ 307.736556][T11913] ? rw_verify_area+0x9b/0x360 [ 307.736575][T11913] __vfs_write+0xe1/0x110 [ 307.736593][T11913] vfs_write+0x20c/0x580 [ 307.736608][T11913] ksys_write+0x14f/0x290 [ 307.736625][T11913] ? __ia32_sys_read+0xb0/0xb0 [ 307.747588][T11913] ? do_syscall_64+0x26/0x680 [ 307.747606][T11913] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.747623][T11913] ? do_syscall_64+0x26/0x680 [ 307.757291][T11913] __x64_sys_write+0x73/0xb0 [ 307.757307][T11913] do_syscall_64+0xfd/0x680 [ 307.757328][T11913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.757347][T11913] RIP: 0033:0x459519 [ 307.757372][T11913] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.766581][T11913] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 307.766596][T11913] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 307.766604][T11913] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 14:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:50 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) [ 307.766613][T11913] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 307.766622][T11913] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 307.766629][T11913] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 307.957980][T11913] kobject_add_internal failed for hci2 (error: -12 parent: bluetooth) [ 307.974116][T11913] Bluetooth: Can't register HCI device 14:32:50 executing program 5 (fault-call:2 fault-nth:24): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:50 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0239e140ef0f848bd11d7f0a7c287d0ef8a911e96ef3e108694103abfb175a976e27c30b07cc3f5bd468cda51bd7d511a38a9dc33e9be865cf1c4f995c13"], 0x31) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) accept(r1, 0x0, &(0x7f0000000100)) setrlimit(0xe, &(0x7f0000000080)={0x6, 0x9}) close(r0) 14:32:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000080)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 308.204349][T11957] FAULT_INJECTION: forcing a failure. [ 308.204349][T11957] name failslab, interval 1, probability 0, space 0, times 0 [ 308.284536][T11957] CPU: 1 PID: 11957 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 308.292564][T11957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.302620][T11957] Call Trace: [ 308.302653][T11957] dump_stack+0x172/0x1f0 [ 308.302677][T11957] should_fail.cold+0xa/0x15 [ 308.302696][T11957] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 308.302715][T11957] ? ___might_sleep+0x163/0x280 [ 308.302734][T11957] __should_failslab+0x121/0x190 [ 308.302755][T11957] should_failslab+0x9/0x14 [ 308.302770][T11957] kmem_cache_alloc+0x2af/0x6f0 [ 308.302790][T11957] ? mutex_unlock+0xd/0x10 [ 308.302808][T11957] __kernfs_new_node+0xf0/0x6c0 [ 308.302826][T11957] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 308.302842][T11957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.302862][T11957] ? __kernfs_create_file+0x2a3/0x340 [ 308.302892][T11957] ? sysfs_do_create_link_sd.isra.0+0x82/0x140 [ 308.325681][T11957] ? find_held_lock+0x35/0x130 [ 308.325701][T11957] ? sysfs_do_create_link_sd.isra.0+0x82/0x140 14:32:50 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) recvfrom$unix(r1, &(0x7f00000002c0)=""/56, 0x38, 0x10000, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) r2 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000080)=""/249, &(0x7f0000000180)=0xf9) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x208, r3, 0x330, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8443}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff00000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffa}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbb0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x373}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x57b4a761}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffff, @empty, 0xa17}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10000, @mcast1, 0x260}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x1}, 0x0) close(r0) [ 308.325718][T11957] ? kasan_check_write+0x14/0x20 [ 308.325736][T11957] kernfs_new_node+0x96/0x120 [ 308.325754][T11957] kernfs_create_link+0xd7/0x250 [ 308.325772][T11957] sysfs_do_create_link_sd.isra.0+0x90/0x140 [ 308.325790][T11957] sysfs_create_link+0x65/0xc0 [ 308.325809][T11957] device_add+0x635/0x17a0 [ 308.325829][T11957] ? get_device_parent.isra.0+0x560/0x560 [ 308.325854][T11957] ? start_creating+0x163/0x1e0 [ 308.340095][T11957] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 308.340121][T11957] hci_register_dev+0x2e8/0x860 14:32:51 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200200, 0x0) pidfd_send_signal(r1, 0x33, &(0x7f00000000c0)={0x0, 0xfffffffffffffff9, 0x8}, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 308.349360][T11957] __vhci_create_device+0x2d0/0x5a0 [ 308.383388][T11957] vhci_write+0x2d0/0x470 [ 308.383408][T11957] new_sync_write+0x4d3/0x770 [ 308.383423][T11957] ? new_sync_read+0x800/0x800 [ 308.383450][T11957] ? common_file_perm+0x238/0x720 [ 308.383465][T11957] ? __fget+0x381/0x550 [ 308.383483][T11957] ? apparmor_file_permission+0x25/0x30 [ 308.403958][T11957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.403977][T11957] ? security_file_permission+0x8f/0x380 [ 308.413128][T11957] __vfs_write+0xe1/0x110 [ 308.413143][T11957] vfs_write+0x20c/0x580 [ 308.413160][T11957] ksys_write+0x14f/0x290 [ 308.413174][T11957] ? __ia32_sys_read+0xb0/0xb0 [ 308.413192][T11957] ? do_syscall_64+0x26/0x680 [ 308.413208][T11957] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.413221][T11957] ? do_syscall_64+0x26/0x680 [ 308.413240][T11957] __x64_sys_write+0x73/0xb0 [ 308.413254][T11957] do_syscall_64+0xfd/0x680 [ 308.413276][T11957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.449027][T11957] RIP: 0033:0x459519 [ 308.449043][T11957] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.449055][T11957] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 308.458803][T11957] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 308.458811][T11957] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 14:32:51 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1001) fstat(r0, &(0x7f00000000c0)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) [ 308.458818][T11957] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 308.458826][T11957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 308.458833][T11957] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 308.643057][T11958] binder: 11943:11958 ioctl 5387 200000c0 returned -22 [ 308.713254][T11957] Bluetooth: Can't register HCI device 14:32:51 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200000, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000001c0)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x44, 0x40000) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)=""/157) close(r0) 14:32:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="99d639ffd6b68a0fdaa9cc80609a71e6766af5fdd48deebe0bc97560ba6f8b9d997e4950bd84d2531ee7b47948df017099a88e149b12e25307ac5d84434246b1153e4469d1241aa0a5824200c0490d143d8b89f6d8e8945d32c669960f6fb2709535e8430290", 0x66}], 0x1, 0x0) close(r0) 14:32:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x101000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x2) 14:32:51 executing program 5 (fault-call:2 fault-nth:25): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:51 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x103000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 309.048278][T12008] FAULT_INJECTION: forcing a failure. [ 309.048278][T12008] name failslab, interval 1, probability 0, space 0, times 0 [ 309.094566][T12008] CPU: 1 PID: 12008 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 309.102592][T12008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.112657][T12008] Call Trace: [ 309.112692][T12008] dump_stack+0x172/0x1f0 [ 309.112712][T12008] should_fail.cold+0xa/0x15 [ 309.112730][T12008] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 309.112749][T12008] ? ___might_sleep+0x163/0x280 [ 309.112769][T12008] __should_failslab+0x121/0x190 [ 309.112785][T12008] should_failslab+0x9/0x14 [ 309.112800][T12008] kmem_cache_alloc+0x2af/0x6f0 [ 309.112824][T12008] ? mutex_unlock+0xd/0x10 [ 309.145033][T12008] __kernfs_new_node+0xf0/0x6c0 [ 309.145050][T12008] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 309.145068][T12008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.145081][T12008] ? __kernfs_create_file+0x2a3/0x340 [ 309.145097][T12008] ? sysfs_do_create_link_sd.isra.0+0x82/0x140 [ 309.145112][T12008] ? find_held_lock+0x35/0x130 [ 309.145127][T12008] ? sysfs_do_create_link_sd.isra.0+0x82/0x140 14:32:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 309.145147][T12008] ? kasan_check_write+0x14/0x20 [ 309.145164][T12008] kernfs_new_node+0x96/0x120 [ 309.145183][T12008] kernfs_create_link+0xd7/0x250 [ 309.159265][T12008] sysfs_do_create_link_sd.isra.0+0x90/0x140 [ 309.159289][T12008] sysfs_create_link+0x65/0xc0 [ 309.176326][T12008] device_add+0x635/0x17a0 [ 309.187221][T12008] ? get_device_parent.isra.0+0x560/0x560 [ 309.187244][T12008] ? start_creating+0x163/0x1e0 [ 309.193523][ C0] net_ratelimit: 17 callbacks suppressed [ 309.193531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.198330][T12008] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.203052][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.207888][T12008] hci_register_dev+0x2e8/0x860 [ 309.214062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.218695][T12008] __vhci_create_device+0x2d0/0x5a0 [ 309.218715][T12008] vhci_write+0x2d0/0x470 [ 309.223179][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.228820][T12008] new_sync_write+0x4d3/0x770 [ 309.267452][T12008] ? new_sync_read+0x800/0x800 [ 309.287318][T12008] ? common_file_perm+0x238/0x720 [ 309.297069][T12008] ? __fget+0x381/0x550 [ 309.301242][T12008] ? apparmor_file_permission+0x25/0x30 [ 309.306774][T12008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.306791][T12008] ? security_file_permission+0x8f/0x380 [ 309.306808][T12008] __vfs_write+0xe1/0x110 [ 309.306821][T12008] vfs_write+0x20c/0x580 [ 309.306836][T12008] ksys_write+0x14f/0x290 [ 309.306850][T12008] ? __ia32_sys_read+0xb0/0xb0 [ 309.306866][T12008] ? do_syscall_64+0x26/0x680 [ 309.306880][T12008] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.306891][T12008] ? do_syscall_64+0x26/0x680 [ 309.306907][T12008] __x64_sys_write+0x73/0xb0 [ 309.306922][T12008] do_syscall_64+0xfd/0x680 [ 309.306943][T12008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.327333][T12008] RIP: 0033:0x459519 [ 309.341049][T12008] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:32:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x8100) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) sendto(r1, &(0x7f0000000140)="0c73baff94ef33202065435734ed1f907023224f4a43301dc226e1f2e034634f596d11383d44f181c8492761be0f", 0x32c, 0x40040, &(0x7f00000002c0)=@can={0x1d, r2}, 0x396) close(r0) 14:32:52 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4480, 0x101000) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x0) connect$unix(r1, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x40) close(r0) [ 309.341058][T12008] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 309.351783][T12008] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 309.360825][T12008] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 309.360834][T12008] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 309.360842][T12008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 309.360849][T12008] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f00000000c0)) 14:32:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) [ 309.535679][T12008] Bluetooth: Can't register HCI device 14:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 309.592403][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.592436][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 309.598185][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:32:52 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40000000002000) close(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}], 0x1c) 14:32:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0xfffffbfffff7fffc) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)={0x4, 0x1, 0x100, 0x7, 0x6, 0x4}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:52 executing program 5 (fault-call:2 fault-nth:26): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 309.842425][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.848294][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:32:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:52 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/4097], 0xfffffffffffffda0) close(r0) 14:32:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000140)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x0) close(r0) 14:32:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x9b, [0x1, 0x1, 0x4, 0x1000, 0x800, 0x8612, 0x80000000, 0x10000, 0xffffffff00000001, 0x10001, 0x0, 0x5, 0xd69, 0x3f, 0xcac3, 0x3, 0x83, 0x7701, 0x9, 0x4, 0xf105, 0x401, 0xfff, 0x7, 0x9, 0x81, 0x4, 0x7, 0x0, 0xffffffffffffff00, 0x1, 0xf45, 0x6, 0x9, 0x6, 0x2, 0x4, 0x7, 0xfffffffffffffffc, 0x38, 0x5, 0xd3, 0x9, 0x3, 0xffffffff, 0x101, 0x10001, 0x7d44], 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 14:32:52 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x7fff8, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) close(r2) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000001c0)='+\x00', 0x0, r2) 14:32:52 executing program 1: r0 = geteuid() ioprio_get$uid(0x3, r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = fcntl$getown(r1, 0x9) ptrace$poke(0x5, r2, &(0x7f0000000080), 0x1) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) sendmsg$inet_sctp(r3, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x1000, @dev={0xfe, 0x80, [], 0x1a}, 0x6}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000140)="95770d9498eb71171ce1cdfd5087db830d0ae64776", 0x15}], 0x1, &(0x7f00000001c0)=[@init={0x18, 0x84, 0x0, {0x5a2, 0x1, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x38, 0x40}, 0x8000) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 310.185903][T12065] FAULT_INJECTION: forcing a failure. [ 310.185903][T12065] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 310.199432][T12065] CPU: 0 PID: 12065 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 310.207406][T12065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.207488][T12065] Call Trace: [ 310.207518][T12065] dump_stack+0x172/0x1f0 [ 310.207543][T12065] should_fail.cold+0xa/0x15 [ 310.207560][T12065] ? kernfs_new_node+0x96/0x120 [ 310.207579][T12065] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 310.207594][T12065] ? hci_register_dev+0x2e8/0x860 [ 310.207610][T12065] ? __vhci_create_device+0x2d0/0x5a0 [ 310.207622][T12065] ? vhci_write+0x2d0/0x470 [ 310.207641][T12065] ? new_sync_write+0x4d3/0x770 [ 310.255353][T12065] ? __vfs_write+0xe1/0x110 [ 310.255368][T12065] ? vfs_write+0x20c/0x580 [ 310.255379][T12065] ? ksys_write+0x14f/0x290 [ 310.255396][T12065] ? __x64_sys_write+0x73/0xb0 [ 310.278340][T12065] should_fail_alloc_page+0x50/0x60 [ 310.283534][T12065] __alloc_pages_nodemask+0x1a1/0x8d0 [ 310.283550][T12065] ? retint_kernel+0x2b/0x2b [ 310.283568][T12065] ? trace_hardirqs_on_caller+0x6a/0x220 [ 310.283581][T12065] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 310.283601][T12065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.311094][T12065] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 310.316895][T12065] ? retint_kernel+0x2b/0x2b [ 310.321481][T12065] cache_grow_begin+0x9d/0x650 [ 310.326241][T12065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.332474][T12065] kmem_cache_alloc+0x62a/0x6f0 [ 310.337315][T12065] ? save_stack+0x23/0x90 [ 310.341659][T12065] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 310.347989][T12065] idr_get_free+0x474/0x890 [ 310.352509][T12065] idr_alloc_u32+0x19e/0x330 [ 310.357099][T12065] ? __fprop_inc_percpu_max+0x230/0x230 [ 310.362637][T12065] ? trace_hardirqs_on_caller+0x6a/0x220 [ 310.368264][T12065] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 310.373718][T12065] idr_alloc_cyclic+0x132/0x270 [ 310.378558][T12065] ? idr_alloc+0x150/0x150 [ 310.382972][T12065] ? do_raw_spin_lock+0x12a/0x2e0 [ 310.387992][T12065] __kernfs_new_node+0x172/0x6c0 [ 310.392926][T12065] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 310.398382][T12065] ? console_unlock+0x7b0/0xec0 [ 310.403236][T12065] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 310.409478][T12065] ? irq_work_claim+0x98/0xc0 [ 310.414152][T12065] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 310.420388][T12065] ? irq_work_queue+0x30/0x90 [ 310.425057][T12065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.431291][T12065] ? wake_up_klogd+0x99/0xd0 [ 310.435878][T12065] kernfs_new_node+0x96/0x120 [ 310.440554][T12065] kernfs_create_dir_ns+0x52/0x160 [ 310.445663][T12065] sysfs_create_dir_ns+0x131/0x2a0 [ 310.450773][T12065] ? sysfs_create_mount_point+0xa0/0xa0 [ 310.456339][T12065] kobject_add_internal.cold+0x116/0x662 [ 310.461970][T12065] kobject_add+0x150/0x1c0 [ 310.466379][T12065] ? kset_create_and_add+0x1a0/0x1a0 [ 310.471664][T12065] ? get_device_parent.isra.0+0x34c/0x560 [ 310.477375][T12065] ? rcu_read_lock_sched_held+0x110/0x130 [ 310.483097][T12065] ? kmem_cache_alloc_trace+0x351/0x750 [ 310.488655][T12065] get_device_parent.isra.0+0x413/0x560 [ 310.494199][T12065] device_add+0x2df/0x17a0 [ 310.498612][T12065] ? get_device_parent.isra.0+0x560/0x560 [ 310.504322][T12065] ? start_creating+0x163/0x1e0 [ 310.509172][T12065] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 310.515589][T12065] hci_register_dev+0x2e8/0x860 [ 310.524564][T12065] __vhci_create_device+0x2d0/0x5a0 [ 310.531167][T12065] vhci_write+0x2d0/0x470 [ 310.535499][T12065] new_sync_write+0x4d3/0x770 [ 310.540171][T12065] ? new_sync_read+0x800/0x800 [ 310.544948][T12065] ? common_file_perm+0x238/0x720 [ 310.549962][T12065] ? __fget+0x381/0x550 [ 310.554123][T12065] ? apparmor_file_permission+0x25/0x30 [ 310.559669][T12065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.567404][T12065] ? security_file_permission+0x8f/0x380 [ 310.573126][T12065] __vfs_write+0xe1/0x110 [ 310.577452][T12065] vfs_write+0x20c/0x580 [ 310.581696][T12065] ksys_write+0x14f/0x290 [ 310.586032][T12065] ? __ia32_sys_read+0xb0/0xb0 [ 310.590792][T12065] ? do_syscall_64+0x26/0x680 [ 310.595465][T12065] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.601613][T12065] ? do_syscall_64+0x26/0x680 [ 310.606294][T12065] __x64_sys_write+0x73/0xb0 [ 310.610885][T12065] do_syscall_64+0xfd/0x680 [ 310.615386][T12065] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.621268][T12065] RIP: 0033:0x459519 [ 310.625160][T12065] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.644763][T12065] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 310.653167][T12065] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 310.661137][T12065] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 310.669100][T12065] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 310.677063][T12065] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 14:32:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 310.685025][T12065] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 310.694143][ C0] protocol 88fb is buggy, dev hsr_slave_0 14:32:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9698, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x4, {0x1f}}, 0xffffffffffffff24) 14:32:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 14:32:53 executing program 5 (fault-call:2 fault-nth:27): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:53 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 14:32:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x44000, 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7c5, 0x1) sendto$netrom(r2, &(0x7f00000000c0)="5123eb51ee835af798691e8c1cf12bd99556f15552ecb5863a7672d1eb368c1f3e24ece7953b41734789414062ff72f8f70adaf146ef90bd5d789b700b995981b9392f7b1309cff4dadb523fb885e53afa809cb36c8366d3cc2059bdfaa5", 0x5e, 0x10, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) close(r1) accept$netrom(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @netrom, @remote, @null, @rose, @default, @rose, @default]}, &(0x7f0000000280)=0x48) [ 311.032238][T12103] FAULT_INJECTION: forcing a failure. [ 311.032238][T12103] name failslab, interval 1, probability 0, space 0, times 0 14:32:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 311.122052][T12103] CPU: 1 PID: 12103 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 311.130096][T12103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.140237][T12103] Call Trace: [ 311.140265][T12103] dump_stack+0x172/0x1f0 [ 311.140291][T12103] should_fail.cold+0xa/0x15 [ 311.152475][T12103] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 311.158298][T12103] ? ___might_sleep+0x163/0x280 [ 311.163166][T12103] __should_failslab+0x121/0x190 [ 311.168120][T12103] should_failslab+0x9/0x14 [ 311.172622][T12103] kmem_cache_alloc+0x2af/0x6f0 [ 311.172640][T12103] ? kasan_check_write+0x14/0x20 [ 311.172658][T12103] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 311.172679][T12103] __kernfs_new_node+0xf0/0x6c0 [ 311.172694][T12103] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 311.172709][T12103] ? __lock_acquire+0x54f/0x5490 [ 311.172723][T12103] ? mutex_unlock+0xd/0x10 [ 311.172735][T12103] ? kernfs_activate+0x192/0x1f0 [ 311.172760][T12103] kernfs_new_node+0x96/0x120 [ 311.188046][T12103] __kernfs_create_file+0x51/0x340 14:32:53 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$x25(r1, &(0x7f0000000140), &(0x7f0000000180)=0x12, 0x800) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)) close(r0) [ 311.188077][T12103] sysfs_add_file_mode_ns+0x222/0x560 [ 311.198357][T12103] sysfs_create_file_ns+0x13d/0x1d0 [ 311.198378][T12103] ? acpi_unbind_one+0x4a0/0x4a0 [ 311.207700][T12103] ? sysfs_add_file_mode_ns+0x560/0x560 [ 311.217277][T12103] ? up_read+0xc4/0x200 [ 311.217300][T12103] ? dev_fwnode+0xd/0x40 [ 311.237930][T12103] device_create_file+0xf6/0x1e0 [ 311.237950][T12103] device_add+0x5a3/0x17a0 [ 311.261194][T12103] ? get_device_parent.isra.0+0x560/0x560 [ 311.261216][T12103] ? start_creating+0x163/0x1e0 [ 311.271749][T12103] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.271769][T12103] hci_register_dev+0x2e8/0x860 [ 311.282832][T12103] __vhci_create_device+0x2d0/0x5a0 [ 311.288038][T12103] vhci_write+0x2d0/0x470 [ 311.288070][T12103] new_sync_write+0x4d3/0x770 [ 311.297045][T12103] ? new_sync_read+0x800/0x800 [ 311.301816][T12103] ? common_file_perm+0x238/0x720 [ 311.306829][T12103] ? __fget+0x381/0x550 [ 311.306844][T12103] ? apparmor_file_permission+0x25/0x30 [ 311.306861][T12103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.306875][T12103] ? security_file_permission+0x8f/0x380 [ 311.306891][T12103] __vfs_write+0xe1/0x110 [ 311.306905][T12103] vfs_write+0x20c/0x580 [ 311.306924][T12103] ksys_write+0x14f/0x290 [ 311.306940][T12103] ? __ia32_sys_read+0xb0/0xb0 [ 311.322839][T12103] ? do_syscall_64+0x26/0x680 [ 311.322857][T12103] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.322868][T12103] ? do_syscall_64+0x26/0x680 [ 311.322888][T12103] __x64_sys_write+0x73/0xb0 [ 311.322903][T12103] do_syscall_64+0xfd/0x680 [ 311.322920][T12103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.322930][T12103] RIP: 0033:0x459519 [ 311.322951][T12103] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.337090][T12103] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 311.350799][T12103] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 14:32:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4101, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data=[0x6, 0xcc, 0x9, 0x8, 0xfffffffffffffffe, 0x8, 0x11, 0xfff, 0x8, 0x3d62, 0x7f, 0x28, 0x1, 0x401, 0x3, 0x20, 0x6, 0x2, 0x7fff, 0x100000001, 0x9, 0x8, 0x4, 0x9, 0x4, 0xff, 0x2, 0x6, 0x9, 0x7, 0x8, 0x6]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 311.350807][T12103] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 311.350814][T12103] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 311.350823][T12103] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 311.350830][T12103] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 311.364219][T12117] Unknown ioctl 1074033720 14:32:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) [ 311.526033][T12103] Bluetooth: Can't register HCI device 14:32:54 executing program 5 (fault-call:2 fault-nth:28): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 14:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_EVENT_PKT={0x4, "22b9766adbf62437b8685ebd50d7fb275dc4615445b3e1218faed18043116566f2216b31e9e437c49c3444a9100e7fd4f0078cb92fc62de52d3204f2ba03cf23dbac9488363cfb0a01dba4d0ba970bff8e104396f6cf1b11e84ae07c888f44d82224f18c1ac18d28622a6057976997397fd9dc67aaf5d3e43037e327585e4c08207b9e33790e7878444ff384530ed2d42fc18df20f0bce0d9d11dfcca5ed3bfe4a24b9886af4b0b29b504dbfcf49cb17955a95ec47ad2cc0cb873cc2a531195248d44f36c19d0ff1672a1b359517a743cf54220b3da131d54a33d2972f8135557a73"}, 0xe3) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24040, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) close(r0) [ 311.746555][T12132] FAULT_INJECTION: forcing a failure. [ 311.746555][T12132] name failslab, interval 1, probability 0, space 0, times 0 14:32:54 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x6, 0x10040) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffffffffaa3}], 0xffffffffffffff6a) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getrlimit(0xf, &(0x7f00000000c0)) r2 = getpgid(0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f0000000140)=""/212, 0x20}) ptrace$peekuser(0x3, r2, 0x10001) getrlimit(0xf, &(0x7f0000000080)) close(r0) prctl$PR_GET_SECCOMP(0x15) [ 311.811779][T12132] CPU: 1 PID: 12132 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 311.819817][T12132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.829871][T12132] Call Trace: [ 311.833263][T12132] dump_stack+0x172/0x1f0 [ 311.833288][T12132] should_fail.cold+0xa/0x15 [ 311.833306][T12132] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 311.833325][T12132] ? ___might_sleep+0x163/0x280 [ 311.833348][T12132] __should_failslab+0x121/0x190 [ 311.833368][T12132] should_failslab+0x9/0x14 [ 311.862298][T12132] kmem_cache_alloc+0x2af/0x6f0 [ 311.867168][T12132] __kernfs_new_node+0xf0/0x6c0 [ 311.872024][T12132] ? kernfs_activate+0x192/0x1f0 [ 311.877013][T12132] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 311.882481][T12132] ? kernfs_activate+0x192/0x1f0 [ 311.887433][T12132] ? lock_downgrade+0x880/0x880 [ 311.892291][T12132] ? mutex_trylock+0x1e0/0x1e0 [ 311.897060][T12132] ? lock_downgrade+0x880/0x880 [ 311.901917][T12132] kernfs_new_node+0x96/0x120 [ 311.906606][T12132] kernfs_create_dir_ns+0x52/0x160 14:32:54 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3f, 0x400) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2, 0xff, 0x5, 0x4}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x5, 0x8, 0x9, 0x1, 0x10}, 0x98) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000340)={0xc0000000, 0x0, "3298f70e3eb18bb0ca03b631a5ef89808adc671a318bc4eab5844d4dfc581a16", 0x8, 0x7678575e, 0x9, 0xfffffffffffff000, 0xba7b, 0x4, 0x2, 0x5, [0x8000, 0x800, 0x400, 0x139]}) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) [ 311.911725][T12132] internal_create_group+0x7f4/0xc40 [ 311.917020][T12132] ? mutex_unlock+0xd/0x10 [ 311.921520][T12132] ? kernfs_activate+0x192/0x1f0 [ 311.926474][T12132] ? remove_files.isra.0+0x190/0x190 [ 311.931767][T12132] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.938024][T12132] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.944267][T12132] ? kernfs_create_link+0x1cc/0x250 [ 311.944288][T12132] sysfs_create_group+0x20/0x30 [ 311.944306][T12132] dpm_sysfs_add+0x87/0x270 [ 311.944324][T12132] device_add+0x9df/0x17a0 [ 311.944342][T12132] ? get_device_parent.isra.0+0x560/0x560 [ 311.944362][T12132] ? start_creating+0x163/0x1e0 [ 311.954374][T12132] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.954394][T12132] hci_register_dev+0x2e8/0x860 [ 311.954419][T12132] __vhci_create_device+0x2d0/0x5a0 [ 311.954437][T12132] vhci_write+0x2d0/0x470 [ 311.954456][T12132] new_sync_write+0x4d3/0x770 [ 311.954470][T12132] ? new_sync_read+0x800/0x800 [ 311.954492][T12132] ? common_file_perm+0x238/0x720 14:32:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = dup(r0) setsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000080)=0xfffffffffffffffa, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0)=0x9, 0x4) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xffa6) [ 311.954503][T12132] ? __fget+0x381/0x550 [ 311.954518][T12132] ? apparmor_file_permission+0x25/0x30 [ 311.954532][T12132] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.954544][T12132] ? security_file_permission+0x8f/0x380 [ 311.954561][T12132] __vfs_write+0xe1/0x110 [ 312.004033][T12132] vfs_write+0x20c/0x580 [ 312.004051][T12132] ksys_write+0x14f/0x290 [ 312.004070][T12132] ? __ia32_sys_read+0xb0/0xb0 [ 312.025002][T12132] ? do_syscall_64+0x26/0x680 [ 312.025020][T12132] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.025032][T12132] ? do_syscall_64+0x26/0x680 [ 312.025054][T12132] __x64_sys_write+0x73/0xb0 [ 312.025067][T12132] do_syscall_64+0xfd/0x680 [ 312.025081][T12132] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.025091][T12132] RIP: 0033:0x459519 [ 312.025111][T12132] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.052981][T12132] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 14:32:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x0) close(r0) 14:32:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = semget$private(0x0, 0x1, 0x20) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5, 0x1000}, {0x4, 0x2, 0x800}, {0x0, 0x1, 0x800}, {0x0, 0x401, 0x800}, {0x3, 0x1, 0x1800}, {0x7, 0x718694a7, 0x800}, {0x6, 0x1000, 0x1800}, {0x0, 0x9}, {0x1}], 0x9, &(0x7f0000000100)={r2, r3+30000000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) close(r0) [ 312.052994][T12132] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 312.053001][T12132] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 312.053008][T12132] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.053015][T12132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 312.053022][T12132] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 14:32:54 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 14:32:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x492e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "bf9b17d439c165e5"}) write$vhci(r1, &(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, "13a0caaee5c5b7b2073acf541bf589"}, 0x15) close(r1) 14:32:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}]}, 0x1c}}, 0x10) write$vhci(r1, &(0x7f0000000240)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000280)={0x1, 0x0, 0x2080, {0x1000, 0xf000, 0x3}, [], "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", "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"}) close(r1) [ 312.249317][T12132] Bluetooth: Can't register HCI device 14:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "88ac75dba37f4353256119d522741cfe06179f17c02fd046afbe515630c7c91917f5f0a4e1d51f0609cd0ed88511b04c66b679776b1aa783c6012a6dc8c44dbe214a4284fcbceb4c5ece7a7e3d77c51e6c7e81f5c50c644d106b274cbe555a94c4c3d6e79e7f8ed0f3ba008cc6219ec843b65b3dbd4c1b888e92fd3a93d9c0c29e1bed5f108f7f4de3fe7f6bac1b3ca3c554bce89b597219d92d2e17893c5820b909b64381dc8198cee5bc317554b7661ee9831f352d3d96c63bcf0999f94f482ce5a1f0be0b7865c482da558463aa9b3d5ce0f29acd920a6f7ee338043b70b2fa565fbd0c7b19eec9821aa5dce294ea2a91a3fc573393bbf29b16458b76b984de978b4f4aed8748e3cb62487296752f6003207dd7d1b3d6df2d58ee8957be52ac2b3036425e0d31c4f40a09492c3b946337326880148ecaa9655b0c54654ad3b9999bb553af2b946ef9c95b90f76df6379a190feefd09d1a28a8b993f68ab04dfdd870e5e0e148a52f8054f17aea6d00632fed5bf9e486354abd7d70241a5318844b899ee1cdc644b9d9d71b056d3ad40c1c364987accbe1a90bbb31f6620c8034fe9e068b0a5410ce24173629d2c2bef15ee060b23e90f6656b923cd6d749316c71d9afdc2b1ceb85cfeee325198dd25485f3aa1f1dd8e994fb36d01e24fdd34346b1fa4267e5d0d25af89278dbbfa8e61709148d165ce7316d017fef6f85df2ab93572c75818b3b08afbc8700ce6f64416487bde1a56c1158822104d2d487eb9915831c318d9669ca72c4156f3b7f56d44b63a20567c4c52d0e476c1a0484631157a55e2c14c2b6d4ba3cae3100110ae7d84c9a6abdacc3e4d4304f8a02f6a3ac75bd8f31502e32bc60ae0d5b66b11c7ef4483e2e54c449a44e3617e0c7bec6f7d7dfabdfa5523063845ce9b28d0be801bb23b495a0a265760b6535fe15f4f88245c02084c62a8d940ff92ae4858d478544afedcdfdb5ad342effc9bc32f1efc6fc8d8599f3ddc967e380456c35b84a7105dbe7194b4060b59691c7f21436f813a86fca203ec08c19bb5f883d851432f11d0678163f588a3c3c38c680ae750345a5f26dca6a34b42f48456bb65d174676cac9856a0b47c60a1248b5d748fb550532239336466aeeebae0684ae6d12e4cb8cb050ae3bfc154d0376ff852136d5b69158dfbbf33047dfd3ea2a01042f16060dafd8f2e7075dcc1a45b368b6dea99536233922b2a177252c46c6c5ba62f9c42a4c8e4308305c8aaae906ccad13dc4cb437a74b6019b954ad976252752bf5f85f58f439a94fb78c70d8c1338647a483b60fd2df290e9c2fd19b5da3f54c8e129233bd295569b5182e4f62d6e9646acf93a3bd015750adb38346ae6f8c3924ed9cbb2ccefd4888a13ee5c2ea9ebefd020bf3f8c37d97defe2647e79aa054f7bc7840ea96df595148ccdac6a90689641bd185b71e584c3accaf9fd6f2ac9d8af24bb01657d9d18a6d5316b3e04a74de6410c88c3738c3a3c4f844994db46e44b540d31470c4dfbaa158afe9d48ca14750ea30d7ce0c4922c4d62b03bb80b0984647da294489674717f7d2e1235ef6dbaa5d3a245a7d230f0c88a14682d81b200d1df304df8ec3fafa4631189b4da6fc0f47467d1bda71fbce4fc059414b04e828b0573d0e102546c79b1ab267d7d83c4d9dbe8409fb5f2372c91e0ac145902e7dcf517a908cecf2705f20265f9998f903cf22650e58882515c63baac98706e25f17d2d112c6a1f4fce99b27752d5230fccd479bd1202eac0cfd28984ff586bfb926bf889866e30de9645b45fd8f99d73c7d98c4b1c16ced6142f7bf4b364d0ea9cabe53b5d3058069cc785b08e49c64867fd14a0934a3386eee9882e89994e6e340f7e2d77799793a56c037ad84ad82ed250af3533151f97501e0ed6fe9be9264566347172696855ffd9cacb13084f63d38b4a594783d968f5d63883f3aa56da573e2a430a2442d21543e788f7e2d215230b0294a497dafa801cbdf86ae317188c098f5b918efbeff444f467a7720ba7a808f12303e57051ab2c51cb696edde4afc76b16c10592c3db77c87c1a0ee2565a109732d3103121fb726e6e0c2925d23505d666d3eb513d0fecc0758dc64529797bf1d322b7ff5a2944cee9ca1234b9054c2814420d8ba1ce5bf5b1e979a0976c9f89fb2a60213de84c1fe3b491dab6a703ac21a1b77841cb0a4cda8afa01ca24c88c0ab0681b804af7ae8e84208890042ac9f4852bd447754b08320a79697f1d738ba5f6e55979f823e5bd8017b6afa2e0fa1d2ac8299c64fc789f3f84dd963ea0e819f63616235fed48f594fba7641ee4e0c7f6503abeaa51043d2b319097d6eff1adcf445092666ee8c2dfdc2e361254520ee2a031f0757eaa06b27f5815cb8976701033ab4952b480ac62b0f660154aad49c97866ffcec93e97aad72973c8421d02e8f2065b5dffeff5fddc0fc4259a5e901f12bfe5950d0c23387bea2a46acd7940df3a846290570e535cc48c03eed4ce2e57714690bd46b3c575dd70e94ed8cb7ca4444a833bf081a0aec618d9c843892b9e997372ffab2098d342217b8cd5481ba2418c4b575b6d55ae910034741e9a864cfb7da29fd6f0153b72045748dd7dbf76feca429fec0079a6664fbdb15fd021437c3ffbfbc83bea71d9b8e792f3c1633f9ae4dbbd0e13c04107f6a4223dc355a5e4ca2eae59dd73f5b341f612395841229e729a8227f9dc6799fc497550d791766d805fe69e9b10da7faf086c1998523f247820e8455a892aba59d8c0ffaf8e988999b232d7f93b4a214d9fb6fa3e4dda2e15cc5f75d223201a180b1f28517273bd42baf4588d7d8dfe122df383f0327fa0d4ff2430567065f847623d5f8791309e39c9b1d6d28574173e0c9300050c865d8cf856d9fc4ab353276d600045dbd5d0810200c2b2218fd42cb9e33b70bb2fb1b82b99e68ce32a306571d9f34287d1b6118b185fb34ab9012997f39250c505419d12ee8d73913886035919c9229e98311baf01fa0b9813b0dd18b650127723565ac3bcfa0384081d432821550ddcdac3b6947f8ab7c2605daa432ce2e8c9d75ee87aa996421f7c7fb483a2b181aafe6715c64b0648a073fe8bd48130b046e70e0c029d41779d8c4579dd170eec44d4d9eac8e8723853d7031e43e6429f12effbbe9786c13148f6c0633bedc379a4508618bbdda347853c2997860a390545b87ce3a8a880858b407060387213711a369ea82beac59c7e65e755fff9a4618acce4336511bc9cfe95da1993b7679d9d92f559788c3f54aabc4b90ac8e302ed5fc3b86610000218fe28b17855ecc3d61e72d0a09fb5c1913a1cdd5d03f523321c25518a2e326b2100f4605176cc1c1a8374cd25b58a153e86ea9705231e546c6e2e2b456a0829bba5e2b8aa55c3f7cb01197c95a6fdd92d7c62998d0fe6a71b01d670f0eefeddf655461921e61c76835c55400885099ac7d9181d7fd612071f8a9c8a9b5b34b7fef07c3bb3c335251f3c2270907cbd82be877442c0cd0d9712bdfb9b4a7d7fb327a5acea84081aa9744f6ba2a6cf1633526fc37b7757445049c42c3209be3d67faf1f39730cd7e1cb7cb339dbc9474490600bf078cc510b65b13eafbf9071444fc638bfc015ffa833fa136697653c0af8e720e27acf8ef5b577cca8c2b9ee5e6374c4d456afd5dfa3a1923ef57ab98e7daf8ef5b80a094effbd02bb2d2f3952cd7f0ce82f132fc6e464bffc1eca79b6ac26274e52981871ce4705c344293455ec063b9616d05277c11c9764e4b51852a42a8e8ae46ee1cdfaac61cac36340fbc1bd072c9b71c340f242662ff2286da33799677df986b1b28c6e766367ee16c32ae50395daf0c683be0929c578aab0bee3929fe4dc718d45ca754a1debc602ce5c3406ba6d4e62deb54cef954d34328ebe93d70411d5236a746ea2df34d3033382b1a6b1bb5a27f6f0020358896ba12b77f3adaa0df53c8727b38abf3c780bbfe21ca585ce90da3d503a8a2878a703aa9726c95603a7589fbb23f5d2fe1d276e53eea8831d6792079906fde464a05c36e4a09e5c5b60e8da255c1e76e79efa3f19be1fee2d2b1e7b69355baae717f4d5d1326761e829b79151b049f3612f8716b4410140e20a00b50f613d5f3cd06989ffa851cc43a401804cbd571dc5e5b53ae286b6a610433a1f2ee1da6cd3bfbf5a0e638addfcdac4f762b4987fd2d54f20b347df6c956547725ac4ba49bebf9069ab998e74e70cd60d49a1ecde1b182d4c7842be2a8a38b00af6db0c13775aa494a5235d9f8a6bb8d48fd3b3fea33d2211f412f56a23729c8c9f39c3a367856cafb114327daf1c7b99ee9acbad0d3cb7201a7eb668e641478e7beada93c7075037a85961d2929e694c692ff33fd04fa33624f2f472978451efe4b2dd1f3eef805c9550255ff992ad97a4dcc91d804776dce503da11693242b456d895f9402ee38b9f24ae98ba7f36842ca8e51a3b585b439b09f22777e8d2eb8b6517e0599e3a7ffdd4247b1070ffb52cdb0aff192a2fccfdc47da77b1884a522dffb4d987e7333ea707c6eb11a923adc319d079b0d118cd91a4cb9f02ca1a95b22b0b6494b8bfb46db953205aed716ba6088ff72f3157c6fe730a44439839729e005d193346bd17607cda3986b05abb658a5d077b8556551ad50f8114eacaa17f502a62711e05aab5b90eef0d52429fa169c2b917e489794b5a90c6e759f39a3175f4357befb9ab3ba6292da74871203c607c55acad5ad6bae14ce20f47d1f9958c4417302dd61cafcf60547baeec65e879212f34123020d3b02e0ba21889e99a83452892173edcf92ade807a6ba6a67e198d1724bedc6a845a97c2995bd86bfb7d15dc23f02f36a6560f5cecf888d0e813715fd800c8e6da55841e3a37899bc2ac06e9f7660136d9c20d80864f3a9014055e2ec93bd8cf1095eaa9ad095fc7037db841e8fe2e2bf407c35e2a8bef25aa41611e6d162403d481c773c0663e678f7c0c4d0db7c1425c1b3734945bacf5480fecbb6496f4d582caddde6d38a348d90c4798f361263c8dc8b4cd3d5450e5faf75d47c763193a18ac8265338477fedb45f5aea22e7f430222990184482e9db90f67b5b850a73dd71e4edca8b7e7eed10d97e1fff5e7bd0c94d9f39d9c90cf24d56687e9514d174bf661978e3468d00222afa9760f1d51740b8b1fd35bb77386455428f40428d6c85fb942a4f343655417460d9c28295200a173c1b93e226b5b3f6a2ac657526e55ed7f77920bf6c40eca176057ddca1de930552d4913a1c76854740b51652461647ad890b4b184a82973a9511cf1f5db1a0a21929d054c1a4555217dc7ad37eecb168f31eb4944a5871846faf21505f1561c42ce73cbc90c282f6d9efffa87ad9a2692f8bcdeaddaf4fcd974a297d59bed59b5ff7790d67652a986086a0c3ec7d15957b79747ea0310f66bf200771786e36bcced42b4e02e076b4d14e009e57dc60c76dc99cdbabc9e1618ab0c656817aaa147d58d03634d693e051377464b02920c15eede584e002f5f37e795eefbf2d05ad56ee9c0d40a49c4dbc78e0f7858ac04c27279c6f5f8f98a7ac018adbf548cf18d508b16137fc5c06cf2aae70ee4434d8373098b27b7e7af469a48ac74022db641fb168e71ef3d2ff94b82980e9dce074bf735d2fd4c4aad7d162280422d8c430b52fc6b6802b1a68ace1ff96c7a25b1ccbafe757147976b31456df6d3de44ca736c3a642a2cb8f8681efbbafbe056da3a7d060d578bb82f0964f50131616f97b72", 0x1000}, 0x1006) 14:32:54 executing program 5 (fault-call:2 fault-nth:29): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 14:32:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xc8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='eth0\xe8\xccwlan1[eth1bdev}-\x00') 14:32:55 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 312.535985][T12181] FAULT_INJECTION: forcing a failure. [ 312.535985][T12181] name failslab, interval 1, probability 0, space 0, times 0 14:32:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080)=0x4, 0x4) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000180)={0x5ec80000000000, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r1) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8802) write$P9_RREMOVE(r4, &(0x7f0000000100)={0x343, 0x7b, 0x2}, 0x7) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80220000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r5, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc0da}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x80) [ 312.659766][T12181] CPU: 1 PID: 12181 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #42 [ 312.667802][T12181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.677859][T12181] Call Trace: [ 312.677889][T12181] dump_stack+0x172/0x1f0 [ 312.677913][T12181] should_fail.cold+0xa/0x15 [ 312.677931][T12181] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 312.677950][T12181] ? ___might_sleep+0x163/0x280 [ 312.677977][T12181] __should_failslab+0x121/0x190 [ 312.695945][T12181] should_failslab+0x9/0x14 [ 312.695961][T12181] kmem_cache_alloc+0x2af/0x6f0 [ 312.695991][T12181] ? mutex_unlock+0xd/0x10 [ 312.705788][T12181] __kernfs_new_node+0xf0/0x6c0 [ 312.705807][T12181] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 312.705824][T12181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.705837][T12181] ? __kernfs_create_file+0x2a3/0x340 [ 312.705853][T12181] ? sysfs_do_create_link_sd.isra.0+0x82/0x140 [ 312.705869][T12181] ? find_held_lock+0x35/0x130 [ 312.705883][T12181] ? sysfs_do_create_link_sd.isra.0+0x82/0x140 [ 312.705899][T12181] ? kasan_check_write+0x14/0x20 [ 312.705917][T12181] kernfs_new_node+0x96/0x120 [ 312.705936][T12181] kernfs_create_link+0xd7/0x250 [ 312.705952][T12181] sysfs_do_create_link_sd.isra.0+0x90/0x140 [ 312.705967][T12181] sysfs_create_link+0x65/0xc0 [ 312.705987][T12181] device_add+0x635/0x17a0 [ 312.719798][T12181] ? get_device_parent.isra.0+0x560/0x560 [ 312.731593][T12181] ? up_write+0xbe/0x1e0 [ 312.731617][T12181] hci_register_dev+0x2e8/0x860 [ 312.731648][T12181] __vhci_create_device+0x2d0/0x5a0 [ 312.743213][T12181] vhci_write+0x2d0/0x470 [ 312.743234][T12181] new_sync_write+0x4d3/0x770 [ 312.743250][T12181] ? new_sync_read+0x800/0x800 [ 312.743275][T12181] ? common_file_perm+0x238/0x720 [ 312.743288][T12181] ? __fget+0x381/0x550 [ 312.743307][T12181] ? apparmor_file_permission+0x25/0x30 [ 312.743323][T12181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.743336][T12181] ? security_file_permission+0x8f/0x380 [ 312.743349][T12181] __vfs_write+0xe1/0x110 [ 312.743362][T12181] vfs_write+0x20c/0x580 14:32:55 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = dup(r0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000040)=""/53, &(0x7f0000000100)=0x35) 14:32:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000100)) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x8001}, 0x8) close(r0) 14:32:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "0987eaa6b157a7a49e662e8f0df60a366e06ec5195731602a0967ab6ac4af8dc4821af763a605088880eba1f9da2f6535f1c9dfd98ef087b6158ad2a3e416b06064bcffb7370a9751666cacef677ce266c3e3d0b96ff8a7235c616527e5927d15cacb535f712d65f8950b848e1c467dae951c96e9a3e4fc1520d98601c0df0ba63ce5996e22e46743d4c71143a387addae110c08833c14b8a3f5655488da24f10fb1aed13c8dc084735f05989057d2e448c88fab21152933c6d05275fb9a2a979669ba2dba8c43b05c5623db607aa9dbbf5a601d0a3de3017024b3bcc18dbe595510325c8a91"}, 0xe7) close(r0) [ 312.743377][T12181] ksys_write+0x14f/0x290 [ 312.743390][T12181] ? __ia32_sys_read+0xb0/0xb0 [ 312.743409][T12181] ? do_syscall_64+0x26/0x680 [ 312.743429][T12181] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.774939][T12181] ? do_syscall_64+0x26/0x680 [ 312.774961][T12181] __x64_sys_write+0x73/0xb0 [ 312.774977][T12181] do_syscall_64+0xfd/0x680 [ 312.774997][T12181] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.775008][T12181] RIP: 0033:0x459519 [ 312.775022][T12181] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.775030][T12181] RSP: 002b:00007f1d6da82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 312.775045][T12181] RAX: ffffffffffffffda RBX: 00007f1d6da82c90 RCX: 0000000000459519 [ 312.775053][T12181] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 312.775061][T12181] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 14:32:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) write$P9_RREADLINK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="100000001702005805ffcd643ff18a00"], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xd0, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0xbb40, @mcast2, 0x3f}, @in={0x2, 0x4a7f, @multicast2}, @in6={0xa, 0x4e20, 0x6, @remote, 0x2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x3, @loopback, 0x6}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x4, @local, 0x1000}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0x0, 0x5, 0x4, 0x10000}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneigh={0x14, 0x1e, 0x100, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind(r1, &(0x7f0000000100)=@ll={0x11, 0x17, r3, 0x1, 0x8, 0x6, @dev={[], 0x26}}, 0x80) prctl$PR_SET_THP_DISABLE(0x29, 0x1) [ 312.775068][T12181] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d6da836d4 [ 312.775080][T12181] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000005 [ 313.098578][T12212] ------------[ cut here ]------------ [ 313.120350][T12181] Bluetooth: Can't register HCI device [ 313.128752][T12212] refcount_t: increment on 0; use-after-free. [ 313.135894][T12212] WARNING: CPU: 1 PID: 12212 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 313.145095][T12212] Kernel panic - not syncing: panic_on_warn set ... [ 313.151673][T12212] CPU: 1 PID: 12212 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #42 [ 313.159640][T12212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.169691][T12212] Call Trace: [ 313.172979][T12212] dump_stack+0x172/0x1f0 [ 313.177298][T12212] ? refcount_inc_checked+0x10/0x70 [ 313.182476][T12212] panic+0x2cb/0x744 [ 313.186358][T12212] ? __warn_printk+0xf3/0xf3 [ 313.190933][T12212] ? refcount_inc_checked+0x61/0x70 [ 313.196114][T12212] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.202339][T12212] ? __warn.cold+0x5/0x4d [ 313.206676][T12212] ? refcount_inc_checked+0x61/0x70 [ 313.211853][T12212] __warn.cold+0x20/0x4d [ 313.216079][T12212] ? refcount_inc_checked+0x61/0x70 [ 313.221257][T12212] report_bug+0x263/0x2b0 [ 313.225575][T12212] do_error_trap+0x11b/0x200 [ 313.230148][T12212] do_invalid_op+0x37/0x50 [ 313.234541][T12212] ? refcount_inc_checked+0x61/0x70 [ 313.239720][T12212] invalid_op+0x14/0x20 [ 313.243854][T12212] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 313.249637][T12212] Code: 1d 9e 5d 48 06 31 ff 89 de e8 3b 56 3c fe 84 db 75 dd e8 f2 54 3c fe 48 c7 c7 e0 9c a4 87 c6 05 7e 5d 48 06 01 e8 fd 8d 0e fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 313.269217][T12212] RSP: 0018:ffff88805162f8f8 EFLAGS: 00010286 [ 313.275264][T12212] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 313.283215][T12212] RDX: 000000000000efc9 RSI: ffffffff815ad926 RDI: ffffed100a2c5f11 [ 313.291253][T12212] RBP: ffff88805162f908 R08: ffff88805ea16340 R09: ffffed1015d240f1 [ 313.299233][T12212] R10: ffffed1015d240f0 R11: ffff8880ae920787 R12: ffff88821adf1e38 [ 313.307182][T12212] R13: ffff888090630e20 R14: ffff888090630e18 R15: ffff88821adf1db8 [ 313.315157][T12212] ? vprintk_func+0x86/0x189 [ 313.319751][T12212] ? refcount_inc_checked+0x61/0x70 [ 313.324932][T12212] kobject_get+0x66/0xc0 [ 313.329154][T12212] kobject_add_internal+0x14f/0x380 [ 313.334334][T12212] ? kfree_const+0x5e/0x70 [ 313.338730][T12212] kobject_add+0x150/0x1c0 [ 313.343125][T12212] ? kset_create_and_add+0x1a0/0x1a0 [ 313.348393][T12212] ? get_device_parent.isra.0+0x34c/0x560 [ 313.354094][T12212] ? rcu_read_lock_sched_held+0x110/0x130 [ 313.359824][T12212] ? kmem_cache_alloc_trace+0x351/0x750 [ 313.365370][T12212] get_device_parent.isra.0+0x413/0x560 [ 313.370900][T12212] device_add+0x2df/0x17a0 [ 313.375318][T12212] ? get_device_parent.isra.0+0x560/0x560 [ 313.381017][T12212] ? start_creating+0x163/0x1e0 [ 313.385851][T12212] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.392078][T12212] hci_register_dev+0x2e8/0x860 [ 313.396916][T12212] __vhci_create_device+0x2d0/0x5a0 [ 313.402096][T12212] vhci_write+0x2d0/0x470 [ 313.406411][T12212] new_sync_write+0x4d3/0x770 [ 313.411070][T12212] ? new_sync_read+0x800/0x800 [ 313.415827][T12212] ? common_file_perm+0x238/0x720 [ 313.420916][T12212] ? __fget+0x381/0x550 [ 313.425058][T12212] ? apparmor_file_permission+0x25/0x30 [ 313.430588][T12212] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.436826][T12212] ? security_file_permission+0x8f/0x380 [ 313.442441][T12212] __vfs_write+0xe1/0x110 [ 313.446759][T12212] vfs_write+0x20c/0x580 [ 313.450988][T12212] ksys_write+0x14f/0x290 [ 313.455303][T12212] ? __ia32_sys_read+0xb0/0xb0 [ 313.460049][T12212] ? do_syscall_64+0x26/0x680 [ 313.464709][T12212] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.470753][T12212] ? do_syscall_64+0x26/0x680 [ 313.475412][T12212] __x64_sys_write+0x73/0xb0 [ 313.479983][T12212] do_syscall_64+0xfd/0x680 [ 313.484475][T12212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.490344][T12212] RIP: 0033:0x459519 [ 313.494234][T12212] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.513903][T12212] RSP: 002b:00007ff93cf79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 313.522303][T12212] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 313.530253][T12212] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 313.538221][T12212] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 313.546171][T12212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff93cf7a6d4 [ 313.554209][T12212] R13: 00000000004c95ff R14: 00000000004e0958 R15: 00000000ffffffff [ 313.563982][T12212] Kernel Offset: disabled [ 313.568400][T12212] Rebooting in 86400 seconds..