bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x0, 0x2e3) semget(0x2, 0x0, 0x0) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_pts(r3, 0x40000) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, 0x0, 0x0) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)={0x1fffd}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e21, @multicast2}, 0x4}}, 0x2e) r11 = socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r12, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r11, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r14, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r13, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r14, 0x80487436, &(0x7f0000000000)={0x1fffd}) r15 = socket$inet6_udp(0xa, 0x2, 0x0) r16 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r16, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r15, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r17 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r17, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r18, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r18, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01002080", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r18, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r19, 0x2}, 0xc) r20 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r20, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) write$binfmt_aout(r3, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYRES16=r7, @ANYRES16, @ANYRESHEX, @ANYPTR=&(0x7f0000000b80)=ANY=[@ANYRESOCT=r18, @ANYBLOB, @ANYRES32=r11, @ANYRESHEX=r14, @ANYRES64=r15, @ANYRESDEC=r4, @ANYBLOB="39bac3c5e210d1fd9d40b7e8561105331a0159c7", @ANYRES16=r20], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRESOCT=0x0], @ANYBLOB="92c9473abad2178b5f4ff4f740224984df2624e09cf12ae897908071d53820f5cc1ffe8ff01c3766256d90788c05f2660dd0158f61acb20bad476219b2a1aa6723c08cffba9f2d7ea91756d637cef46d4c9320a38015c03b93fe52c637e643fae61be08c097e8a4449458267054c7a669d5436fdfaf9ed1a795071301d212859cab4cb04a98d7a9e89910f53629473b9b2a22660b587fcbb6aa6e22a5d6c506db799e778611adbcf90b3bfa638d800215db9c53358a3a9d57f516c6ae241854bd42ab6d2e5a22f6b96b2fb33cc9cc43fdba5e9b0ea44424d29a720c9e5744f213d5eaa5fec36d0c82c07af3452dc8fc176d055", @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES32], @ANYRESDEC=r1], @ANYBLOB="07f5c4dcfc1487e3e44224ea90170954e4c884fce85ad6aaf51ac8041bc5fbebb5687bde082e0392874a365ae0daf3fe7a29cdf5fea229522dddb9e5ac46c11c60e76495858bc26a96fbf1a9852427143b6d067a12054d7af9f439d2b9067637f4e4609b645ac016e6a285e5594b3c77a3251973b0aaccfc59d6b6249cafceb9b39f88f4691f586c329486e06bf93b5b7f57deab47a544145e83dc99e7808c533e9d757e9487b78f2e0b0c21292d8db073e8a5b39b8b27cda2ea3b116f31905b933d54d6f8476b3fb8fc71d8012750d3bd69db8ce9fc5bc0e994"], 0xe2) ioctl$TCSETA(r5, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x17}) time(0x0) socket$nl_generic(0x10, 0x3, 0x10) r21 = getpgrp(0x0) r22 = gettid() rt_tgsigqueueinfo(r21, r22, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r22, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r23 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="c0509150ee3a8c0d3d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r23, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r25 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r25, 0x0, 0x0) fallocate(r25, 0x0, 0x0, 0x2000002) fallocate(r24, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r24, 0xc028660f, &(0x7f0000000040)={0x0, r25, 0xfffffffffffffffc, 0x8, 0x20}) r26 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r26, r26, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r26, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') r27 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r27, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) 23:38:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1}, 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) setrlimit(0x0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40, 0x227}, [{0x4, 0x1, 0xfff, 0x0, 0x0, 0xff8000000002}], "", [[], []]}, 0x278) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x40000) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8, @ipv4={[], [], @empty}}, {0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffff, 0x1000}}, 0x48) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)={0x1, [0x0]}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000640)={r5, 0xacec}, &(0x7f0000000680)=0x8) r6 = fcntl$dupfd(r3, 0x0, r3) gettid() ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)={0x178, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xef9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa0d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x108, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x492}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32fe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x267}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:38:57 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x0) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:38:57 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x0) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 333.933009][T10723] IPVS: ftp: loaded support on port[0] = 21 [ 334.039578][ T26] audit: type=1400 audit(1574638737.944:71): avc: denied { write } for pid=10719 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 334.111236][T10716] fuse: Unknown parameter 'ÀP‘Pî:Œ ' 23:38:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000200)=0x38) close(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) close(r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000380)={0x7, 0x7857bccd, 0x3}) close(r6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000100005070000000000000000000000003f3c1d233a1283326063dc487ee876b8855547c9d003845836de6c548de420ac29b32ef4ed361849c850328bf05776dfe1b6180f753dd9e5fcb60ea568438dc34f05dc6e3e6eaa694433dd8ecafb1833f71133e80bbffcce3e", @ANYRES32=r10, @ANYBLOB="00000000000000e81700120008000100736974000c00020008000200", @ANYRES32=r11], 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r11}) r12 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r12) getsockopt$packet_int(r12, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r12, 0xc028aa03, &(0x7f00000005c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x4000, 0x1}) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0xb}, 0x8, 0xc0f7d05b7a37bfce, &(0x7f0000000240)="8be790e294bebf144d4bc5ec407b72b99a702d30bf52e22a393740d75d1647dd3e53a4a7a81da57d57d49953f1995596a06259ff3a23ca7d53ff0f68e05cea8ff3d26cf41258ef8b8d61f32348e1ef46297a4af8cfd2307d60c5a4f942bc244c5cbbbeca9c57d9725090c70aa532d1caa6d03a", 0x73, 0x87, 0x9129, 0x0, 0x20, 0x400, &(0x7f00000002c0)="7219896b2aa6d5527259f5be855739b01d86837de0183ca52cca5c0f5a9f081e94f9964832e67419f5c8ffaa9102e21316925abdff1e24ae8b88332784d6a5ff2542dffa0ddb0b507a904e6bf14b2de1de888bc555aaee49d4044fae625fc629c404c1c1f7c172d65f"}) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 23:38:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x0) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:38:58 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) r3 = fcntl$dupfd(r1, 0x605, r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r4, &(0x7f0000000080)="240000001a005f0014f9f4070009040002022000000000000000000008000200", 0x20) setsockopt$inet_opts(r4, 0x0, 0xf, &(0x7f0000000580), 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_getres(0x7, &(0x7f0000000280)) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) sysfs$3(0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x7f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x1c689}, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) [ 334.317574][T10725] IPVS: ftp: loaded support on port[0] = 21 [ 334.425527][T10716] fuse: Unknown parameter 'ÀP‘Pî:Œ ' 23:38:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 334.541726][T10750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:38:58 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000000)) r4 = dup(r2) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r7) getsockopt$packet_int(r7, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @empty}}, 0xffff7fff, 0x401, 0x6, 0x7ff, 0x100}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={r8, @in={{0x2, 0x4e20, @local}}, 0x80, 0x1, 0x7fffffff, 0x677, 0x80}, &(0x7f0000000040)=0x98) 23:38:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x2, 0x10000, 0x6, 0x86d4, 0x85de6519, 0x6}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getdents(r2, &(0x7f00000001c0)=""/189, 0xbd) r3 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d66642c72665f6e6f48b5dac90b8f49f0d6acbe37b0f4de527afddf78e88150e32b10cb04a57d781dafad154cbf93329ba47bc6cadc1466dfb4846932eb9a13f0de496cb2a3800ab70c5201547cd5cbef26b680a668d3413acf4e72836c2193c4316ddd1bcebd485151302099a6bf925f7ca5ab9b0baf9515", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) [ 334.844805][T10762] 9pnet: Insufficient options for proto=fd [ 334.960216][T10735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:38:59 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 335.519113][ T26] audit: type=1400 audit(1574638739.424:72): avc: denied { map } for pid=10773 comm="syz-executor.2" path="/proc/capi/capi20ncci" dev="proc" ino=4026532267 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 23:39:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:01 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="6e6fff00726765696f3d00"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) accept4(r1, &(0x7f0000000000)=@ax25={{0x3, @default}, [@default, @remote, @default, @remote, @bcast, @null, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000100)=""/75, &(0x7f0000000180)=0x4b) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000001c0)={0x200, 0x7}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:39:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x8020, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000002c0)={@ipv4={[], [], @loopback}}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x800080, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$NBD_DISCONNECT(r4, 0xab08) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r5) getsockopt$packet_int(r5, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000240)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f0000000140)={0x3, 0x0, 0x819, 'queue1\x00', 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:39:01 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r5) getsockopt$packet_int(r5, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="0c0100009bdccd6e66e5d889fddbdf250000000029a4b173dd206860c42c619d1ca1d027c65fe9612e18e634a996eb3bf00e0255c1475575a2f1dc53f1f96663f87fde1607bc0e5906e1e063c1e979061bf9c8fb599902000000a3d761c284e79c0f2ca13001204134a599be16d26ba54a17474d0d0ac754a9e1e7f691d17d6faea2a57a173655c372129dfe0564411d584688631c64cf2dbe6853994ee204643d46809aaee101463a71f5d9eeb62fc3d7bedf6503aab10798d08a96", @ANYRES32=r6, @ANYBLOB="030000000001060008000d004f00000008000d0002000000080025000100000008000500080000000c000100aaaaaaaaaaaa0000c0001800880001001400050096f5a962800d193064ceef48aeb73c0808000600fe0000001400050075157c84d8db6f0282f708b180f30c7e14000500ee725e820abbc17c5264cf282c9703920800020073697400140004000ccf735fcb54f98c744e86b5791983b70800010001000000080001000500000014000400deab0a4cd79428390c736c74a83dcd630c00010008000100030000002800010008000200242700000800060002000000140004006b514983f7956bc1cb83706869d3598f"], 0x10c}, 0x1, 0x0, 0x0, 0x400c080}, 0x8000000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x84, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x64, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x54, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_TOS={0x8, 0x9, 0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xd1e1c}, @IFLA_GRE_TTL={0x8, 0x8, 0xf3}], @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_REMOTE={0xffffff67, 0x7, @remote}, @gre_common_policy=[@IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e22}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e24}]]}}}]}, 0x84}}, 0x0) 23:39:01 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) r3 = fcntl$dupfd(r1, 0x605, r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r4, &(0x7f0000000080)="240000001a005f0014f9f4070009040002022000000000000000000008000200", 0x20) setsockopt$inet_opts(r4, 0x0, 0xf, &(0x7f0000000580), 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_getres(0x7, &(0x7f0000000280)) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) sysfs$3(0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x7f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x1c689}, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) [ 338.081016][T10790] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 338.094923][T10787] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "noÿ" 23:39:02 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 338.143823][T10790] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 338.210322][T10790] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 338.224783][T10790] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.360778][T10787] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "noÿ" 23:39:02 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x655, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) 23:39:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000380)) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), 0x0) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000000000/0x1000)=nil) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x2}, [{}], {0x10, 0x2}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) mount$bpf(0x0, 0x0, &(0x7f0000000240)='bpf\x00', 0x880000, &(0x7f0000000340)=ANY=[@ANYBLOB='euid>', @ANYRESDEC=r2, @ANYBLOB="d77b7bcc6a5f726f6c653df490e145656d2e706f7369785f61636c5f616363657373002c00"]) 23:39:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3de}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = socket(0x10, 0x80002, 0x0) r6 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r8) getsockopt$packet_int(r8, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) r10 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r10, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r11 = accept$inet6(r6, &(0x7f0000000a80)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000ac0)=0x1c) getresuid(&(0x7f0000000b00)=0x0, &(0x7f0000000b40), &(0x7f0000000b80)) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) r14 = getpgid(r13) r15 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r15) getsockopt$packet_int(r15, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e80)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001140)=0xe8) r17 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r17, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000fc0)={0x0}, &(0x7f0000001000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040)={0x0, 0x0}, &(0x7f0000001080)=0xc) sendmsg$netlink(r9, &(0x7f0000001100)={&(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x28000012}, 0xc, &(0x7f0000000e00)=[{&(0x7f0000000400)={0x30, 0x2a, 0xd00, 0x70bd27, 0x25dfdbfb, "", [@typed={0x20, 0x22, @binary="d1b8842c6f6fe9c9ac98ebed392bd33cf254427bb546eb785c9de883"}]}, 0x30}, {&(0x7f0000000440)={0x284, 0x20, 0x8, 0x70bd2d, 0x25dfdbfc, "", [@generic="49afede9dfed49cbd67c9f538a701a8a6f6ed675df96b44e6842e9f868473ea15a0b15cf7cefd7e96078eeafe9d6bacbf24084df05d0dc4127627383b549820f5e9ac8c8eb545cdbf47421e9666ed38410dfca07b6f2fd3dd247f2a38ef5c66ae0d809656ee65a44853702b7813a9f92e30ae92c8a4ffd00ea12770062b9c0c316115ad3ff62e623055b661ec2a010d6be9dc2b3013cbdd6d6e64b1dd96afa801b984b77567c9d533f6a793f15bcc32ba21d6c54a55a64a06967a7730cbbae0f0ce2b9f712fd815828e67284148c4b3b9f4b53752c3f172a1667fa6eb6", @typed={0xc, 0x8a, @u64=0x9}, @nested={0x188, 0x1d, [@generic="19acf5baa63aa63d01f2db1db71faa9cee9d040e44e39f3b", @generic="5f7b2969325df16e9805ebb04badb6bb9e638c6dd22780feb8fe1024c89ce0b445b63e29161e54518bbb29167cdbb5490eca8b215b7df99e79f5a4e00d2ee5a265b3044bc873a36a617e052415d320787a5416c411eaa228925456b5b745b6bcdb9f3a5294c80e488ac94282d1708a5c5eb182279d965227ca339fcb375751396fd9e3edc098c75760be20c530b63983275a8b2798bd1f1cb560", @generic, @generic="43ebdb57eec7de57344907be315f541e34764bdf1704de09c491a3de3bb8e5bdded652811cef592c1a415e4fb5e194ebacf33cc88ccb7f77cee1fba60e8b3b18d146974c7642007b19466d0efec2b8791c4deace38e9eef06770d1cb0a1aa1757781cc854f8bfdfa712a169b24680dde832827c1551f971d42d5f740f3c663fca616c0295655d3c3080513aa47c40ab120ecf04c0a8912af5cf39153d3f6fcd33fe4d39303d10d471a563f54cef70ed2eb308a80ea1bfe1484ebed74fb8ab2b72dc9bd59ae0953e96634ae62cb87c2"]}]}, 0x284}, {&(0x7f0000000700)={0x1c0, 0x1f, 0x10, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x44, @fd=r10}, @typed={0xc, 0x1b, @u64=0x9}, @nested={0xa8, 0x62, [@typed={0x8, 0x79, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="330c28a21cb8337dd6a3305da475beedbdd2eee5f3f8529e5dfb0be50d4d970dd880d6be5c3df7cb61b259", @generic="7b52176eeac8955b20cd55c1968ddff261336a5de1e94abf6f9d551da734567948b31d1eb6bcd5c3d27b4a0671dd838ef79cef202e18cb23cc742112e793b831fff071c2553befecd31b0304ece4f82471b0bf3d8c9745d230ed29fe05743a3ff639798fa31b", @typed={0x8, 0x57, @ipv4=@multicast1}]}, @generic="9dbfba2bba3a5fd95fe1c654ee03464ba9720d48ce1f574dbbf4b15c3790972dddd62c745eced76320d9eda6019683941a1477a7252e643ddebc46f70962b089fb9a2b61f77a3011baa3b5ee050b6aad3894c1acdf12d910617751e4b5835e81e47b48d8bd7a7f17031975c2578c87633318e0ff4bebdd3212bcbe17a537d8022ad01f9d08fa9d109708b9712492a7e78532627d757f1c6779", @nested={0x3c, 0x40, [@generic="60645a320bca1107467748669cb29b5cbea2b6edd56d5af68576035556233ed538fc9be614f3017456a60c70984e6dff2421ffbaa6426634"]}, @nested={0x1c, 0x54, [@typed={0xc, 0x59, @str='bridge\x00'}, @typed={0xc, 0x5b, @str='bridge\x00'}]}]}, 0x1c0}, {&(0x7f00000008c0)={0xc4, 0x10, 0x200, 0x70bd2c, 0x25dfdbff, "", [@generic="17f61c032e4b55d6ba69c7a6b3e6fa6aa13ef2c72faf6723f0b5662f3e6410c5033e4945171f4cf8e7aa5f4ae013847c21a7d56ac4cfe0d38e9d779ed4f2e9775de791b965a70ab66ac7e053b94cebc50a6eda87657bf5ea2d2bfc6d72564ca6fbdab33dc7a70c18079bf420a0547bf07d0c8c7fc622957406196b3f2b7361f0ace7b29489ed9ca8ae6659b202dd912d0529618e1012ae0f3379847109b96bceda9546e74b7ae218e44349f23b491c907395"]}, 0xc4}, {&(0x7f00000009c0)={0xb8, 0x40, 0x20, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x2d, @fd}, @typed={0xc, 0x9, @u64=0x5}, @nested={0x54, 0xf, [@typed={0x14, 0x62, @ipv6=@loopback}, @typed={0x14, 0x2d, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="6fc68679a6543ef8b92b58ca3cf73c6aee5e5d69440a4a736eba01e0059020e2f28deca843fc"]}, @generic="3eb78181344c8b23ced6d5e82010e13ab896b5354cad1604424602f4be29e6c04a94e2d2fb615222f780b1bf1782eafd72d45f1791fa0e9e167ab824efba"]}, 0xb8}, {&(0x7f0000000bc0)={0x230, 0x12, 0x400, 0x70bd29, 0x25dfdbff, "", [@generic="4bb54fa7854165a786d5069bbaddb789e9b9b7bab7c859a409918750bc4574c25ae6248b10a58fae8594662b29", @nested={0x1f0, 0x5b, [@typed={0x84, 0x22, @binary="25a8949c3a760accf566b0ab99ef3c4259742047f94f7b4090a719aacd10aed907cb7b3e4f98d377b1787864372a6b6f2e30fc77400d084a92f94da72290db6af8e5e485e0c4745b4a66e131422fa1c5bc3192b7308924cc25b7931d731546d97cef35d6855dfbb1f60c9a8fe7e34c23dbc69a8ede12c79cf67da851f6"}, @generic="51aeb2b8639802ecbeab0ea8a7a52450618886a901aac87613ace7e0fd7c92b001b01da52fb0470686c0da0205033e48d61b4019e216024fa037f70f9b95bd647e28933f5cbb16913d190d60a18a1811bfbd820da7e19d70023198284f0dd68fb4926ef59000b022992344dce6c83d4a6430178f6bb244fa9b7f9668402176821fe7957c773bd13387573f3724b0eb70834f0a", @typed={0x8, 0x25, @fd=r11}, @generic="220a72d96cf8dfa05b932cb6d03bb40454042eb6ead12ee684d367551ea56114907ea57364c38f631ed228c9732f165574d87a9556e17b2e808c77e415b9d52ad9a888b8cd1de9aa768d56ec5a209961662ff421429e3af0d00af3fd29616ba9bba08907c973375262e7a05e4fa82cc57ee66b9927d37cf1f22b71eb4db1e2b6aec611a3d4f32e04d60da0427d00579c75666d39d126752018207cd076fa335de0ed73bf58d83f0ecb89884b62a6a18f7e6ef90395f1b4f1b0aa3a0b486314a900ef9e9f", @typed={0x8, 0x5c, @uid=r12}]}]}, 0x230}], 0x6, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r14, r16, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, 0xee00}}}], 0x40, 0x4008002}, 0x20000010) ioctl$VIDIOC_G_FMT(r8, 0xc0d05604, &(0x7f0000000280)={0x0, @vbi={0x1, 0x80000001, 0xfff, 0x37303250, [0x80000001, 0x8], [0x3ff, 0x200]}}) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x80002) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:39:02 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(0x0, 0x0) [ 338.959953][ T26] audit: type=1400 audit(1574638742.864:73): avc: denied { getattr } for pid=10827 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 339.112830][ T26] audit: type=1400 audit(1574638742.924:74): avc: denied { accept } for pid=10827 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:39:03 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(0x0, 0x0) 23:39:03 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) r3 = fcntl$dupfd(r1, 0x605, r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r4, &(0x7f0000000080)="240000001a005f0014f9f4070009040002022000000000000000000008000200", 0x20) setsockopt$inet_opts(r4, 0x0, 0xf, &(0x7f0000000580), 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_getres(0x7, &(0x7f0000000280)) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) sysfs$3(0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x7f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x1c689}, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) 23:39:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 23:39:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) set_mempolicy(0x3, &(0x7f00000002c0)=0x7fffffff, 0x8) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0xa6b68332dac27ff6, 0xffffffffffffffff, 0xa38bc000) r2 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0xc}) io_uring_register$IORING_REGISTER_FILES(r2, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000040), 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRES16=r2, @ANYRESOCT=r2, @ANYBLOB="0c18623f5a64efb433b74d02439752feccb8426d0592c72015705f82e113f4bf6c07877b805f1992b6e6939562142cddf0c763ed8ddd8b120fdb3173c81f38dc9fbe0008ef7f5c286ea9d87b6baaf806f8229530d86b19fabd4f33e63e000000000000000000000000000000670cb3f7b3997005b054644f9b0f4bfa1a49074209449fa083578d46e485c7d7dc21535412afda223cf677cc7adbc790365bab92588b9217f8668d0a055d1263f7aee73aad3d42a86275cb7c93e940950dd0eccd37fb2daf8c7b8d8f8b8b46e42d34baadaede08ad3539e248c98657190de7da41feb95042d0179ce7a3a495e8f85f0cd6abe428157ec4a086f6e2b0a69c19370dcbc4404516874199ce6551cb537ef59b1ad4472661f3c2fd630492dd197185c37f36e17500"/306, @ANYRES32=r3], 0x6a) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 23:39:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="448a84011be279d7b495ab0f24b75c98f7ff0008000000000000004e555c400d7b08e5cf2996bb12f77a957f6d0fd3893a72cba5b8269efa2ed92d436999376d0b0067"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:39:03 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(0x0, 0x0) 23:39:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:03 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x8}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="802300003804000019000300e60100006c00000000000000011a000001f9ffffff3f000000403bf756414e0000000000006d5ebe5a0000ffff53effb8e7acd8d05e0e4e6f63af3a3d3ba6e5511c52f11b4c967062c0b37fb48f55ccf06b97cebfae8d091cd8d3099e4ac1f4b4647602f8da822e6d47f79190fb4eae729be4201e7e01dfedb93be1d93b18d008caa61bd6290921a9e4efa3bb792371e2890ae38c7f20938ea0e9abc18cdc99bf270b858ecd3bfcd4e0478774c20743588a138714cafb40acb67e368d914e26616d9e3fb6d106dfaf2cb076294a178b3aa92cc2ba996f7eefd3ce6bf45195ad4f071b283a400000000000000", 0xfffffcc6, 0x400}], 0x4801, 0x0) 23:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="a6fffff700000000000000000000000000000000b4044392279efa", @ANYRES32=r2, @ANYBLOB="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"/2395], 0x3}, 0x1, 0x0, 0x0, 0x100c8}, 0x0) 23:39:03 executing program 3 (fault-call:6 fault-nth:0): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 339.936760][T10875] FAULT_INJECTION: forcing a failure. [ 339.936760][T10875] name failslab, interval 1, probability 0, space 0, times 1 [ 339.998664][T10875] CPU: 1 PID: 10875 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 340.007413][T10875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.017480][T10875] Call Trace: [ 340.017583][T10875] dump_stack+0x197/0x210 [ 340.017612][T10875] should_fail.cold+0xa/0x15 [ 340.017635][T10875] ? fault_create_debugfs_attr+0x180/0x180 [ 340.036552][T10875] ? ___might_sleep+0x163/0x2c0 [ 340.036575][T10875] __should_failslab+0x121/0x190 [ 340.036595][T10875] should_failslab+0x9/0x14 [ 340.036610][T10875] kmem_cache_alloc+0x2aa/0x710 [ 340.036631][T10875] ? __kasan_check_write+0x14/0x20 [ 340.036713][T10875] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 340.066598][T10875] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 340.071917][T10875] getname_flags+0xd6/0x5b0 [ 340.076448][T10875] getname+0x1a/0x20 [ 340.080369][T10875] do_sys_open+0x2c9/0x5d0 [ 340.080388][T10875] ? filp_open+0x80/0x80 [ 340.080408][T10875] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 340.080422][T10875] ? do_syscall_64+0x26/0x760 [ 340.080438][T10875] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.080452][T10875] ? do_syscall_64+0x26/0x760 [ 340.080472][T10875] ? lockdep_hardirqs_on+0x421/0x5e0 [ 340.094675][T10875] __x64_sys_creat+0x61/0x80 [ 340.094696][T10875] do_syscall_64+0xfa/0x760 [ 340.094717][T10875] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.094729][T10875] RIP: 0033:0x45a639 23:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x4000000bef8, &(0x7f0000000940)="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") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001e00fbef00100000005ae012203a0000001100000015bf7604de471bb13ac4e890ed388a7cc592ccbca2e5b7da781cb1dbaece6ed355ed9057516e88446d8f9667aa96b5d7a9c125d80b7d0f15b807abbb8c84fe1368ea9069fde184bbe87919168e6a6e09b7ece7382e4c4384b7611662326693139af485a1394dbb1f8c240049019cee529144580b6c0680073908fb73e2fed8cb2b0fd8981a99c39809afa37a3a8db143ba4d09a7804b76b35ebf55c872394c4bf7309f37ef1139b1f795109f93437f706a91575e630dc356aaabe015f43b8f674b4809efc86a5c929a115eba472b74b80b25e8d11281c2c433c4705ec4c797913c90e1d439935f131e25ffb0f709852526f516caad1126c42aac9b1a26500c1ea972b865acb4354b54d872f75df9e073b4f945b8ea8d508e6c14ff945ac89bcffbedddf5936abc33cc7c45176fb85d2c8538e428d367620dfdcb9e55fddaaa7e07a41d"], 0x260}, 0x1, 0x68}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}}}, [0x6, 0x8001, 0x1f, 0x8, 0x9961, 0x7, 0x9a4, 0x480e1eae, 0x80000000, 0x2, 0x0, 0x8000, 0x0, 0x8001, 0x3]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={r4, 0x7f, 0xe6, "c0ef6b8d3f6e729011666e67fe99e8057b744f72c174abc4eb98a57eba453617a10f52ed44aa224b120615c5529c65da0cbf134480e6f370f83c920be6a9729d325d7a6791cb1cfd8982e9338913107a131abbd494869e429f6e47ff1a79d3ea459ba9e791f772b64d186507720a8bebed879f4db2ec03ba49d31e09d8a087cc71a27d8c164278dfdede08801a290e7d9dc9d475613dd0722feba8df2a6b0536453fb09258ffb572bf6fa2003cbd0fb11810f54eff73c46750f2dff7c04f20455a3e47989086005cb144150344c0cb2b152c1ee4d077ca4c4c3525b5a758c01653634ad672ee"}, 0xee) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) recvmsg$can_raw(r6, &(0x7f0000007ec0)={&(0x7f0000005c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/222, 0xde}, {&(0x7f0000006dc0)=""/4096, 0x1000}], 0x3, &(0x7f0000007e00)=""/183, 0xb7}, 0x20008005) [ 340.094746][T10875] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.094754][T10875] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 340.094769][T10875] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 340.094777][T10875] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 340.094790][T10875] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 340.116333][T10875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)="a67c213a3ec2eca6f92623ac869bb5d1a6811e8c5caa12a94c816f58e5483810291ad9b047361c6b7af40ce6560f13d598", 0x31}, {&(0x7f0000000480)="cee21884e2b382ce482f086265007e8eaa203c36de3e068dc1878bf6893cdf7bf5d93da7aab504b9842ade8ba302ce8ecec773e157af7bf46bab024f4f1569a6fe4125fa41fe5ee9980c19ec9e27c4d8b52d5a71a3617d537bd3f118bb304e4e9428250f75d390369e46bc033a36a68e4f95b0cbbf06d4b44ea7bfbf6af2d302e8dc", 0x82}, {&(0x7f0000000540)="394d54bbf1b5c4963ac82ececda6e48c9f", 0x11}, {&(0x7f0000000580)="568d0eebd4d3b407e4ea07f39587289662951eef34db43e09ca4d4cfeaf1cddf179e7dd32041059348a8998eaa71da0effa668f11e0710b922271d30a602d5b0f3920b93a5ff91b93315bbd5044ba0c501fa4fdfe16fa27804ff825d96c1188def0cd7cd4bfb29be60af4e75c8c2666594047fccfd65a452e42d3b354a13843828da8f2b6c49b682ffb7ee539cca04a4194e383dfeb51293764605d86e9bc5a8efb81df91593e0f43c2e717b40b5f669ba1ec3c4fad9553fa4bfe040781500f9eafa5e96c172d7decbf3ad0e083c8a128e1871ffafa1478b", 0xd8}, {&(0x7f0000000680)="b8e870c39419ae4dce573330", 0xc}, {&(0x7f00000006c0)="3adecf80e8cf0a7c53450835737030dce889e42393f065d947bc08f1164633d418ee188a6c1e78a440fbef8f1c8826edc2a87b61f9ca13eeab606713ba21e81dbefedd688f97b48d00bba49371f03b27d30594e0b619be92ff68a790c67f5b2363db40581be5a642927e580d4f84982bd60af64aa5df0c9a8bd5df3d20e68e08434329c2d645acd3dd4e9898485fe41656a735df15caaf6a766dd6e3ec84fff3239518f82d3f555a800b4ca787796ea6b014764951a059eaf5ba5c8a11bca51f928647c7810de000", 0xc8}, {&(0x7f00000007c0)="c6da1711a8a96687260b067c90b622267ca7385729a293c2475e2f024c605f15501cf71b02d2eb1596fe119e85a2aede2a9620c8cedec1bda1f4ed72a451509de501f7841a20e95ac4ec93d25acb69afaf33b5962a1de6e7cebca00a51776e80e1a644a1a5787a6c6b05400f916070493d2345ae35639538b10040861729e107f6634fd1b3dcc4d292b7365673f7f38fa67b4dbe4b390c53e89ba8cf82283930d55f942540af025ad7307272b52d66520c14346ea01e6b921ee007742b89bfb1221dbd8b62d72e35f6a1eee329a7fd909d2b90", 0xd3}], 0x7, &(0x7f0000000a80)=[{0xb0, 0x7ccbbb1559bd9003, 0x4, "0eac1c24c998eea920d261ed260bde60ba8e297cb460170f529aa9cad629fe0216bc287d29485f55701ab8cd2d33fd853bc65f1d7128ee8ba00bfc5cb388cacf8c65935feca74780870a9178cca8cbd21cae09556fb5193a1860d6c3a063f1bd0d66cda64d5d824ae4a5909d67e37ed93e26f696609e512ea7b1951ec54205eed874766b96fce7c8a69a68e839e057c072384eb481b6f67e94588090"}], 0xb0}}, {{&(0x7f0000000b40)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="00280217ab29a6d41d30e6d90081163e312a471b92693d2ec78cc7f5a817b2b01df56f953b22314999cd8be8f3f61f8cf1d26c4406db4960b497c48d557ce3e54b90028e66b8db8339e1cf29aba7708004253b65f8320ff76522b4d3506264df45335b62f9e5653372ff06f61cec257faa134ae5901e006ba6eb1fa40144f70766c57c5c69511d0653503eb93b0b816a3396744fce7f892878e5d487d6e18b9dc4742f4441c35e1eccb807ba940256911f2a74ae632df954ed", 0xb9}, {&(0x7f0000000c80)="2be487c8702dbe95ebe7cf5d1d87a958ab3868b74542ea3e4602170a2ddd5b17caf3fbc7fd89fd4fdb740a39c917b4081c1afb2f6f3aa8b19118587cacedfae9b8be3f258365162f8cb739f5ec71324e341b7e1369af5cb8add6478dbcecec86e352f985bf12d18bbd37e1b79b33920704397823f95b19b4437085c6824bcecb6f0a1f0193e836bb16bab70e33474efa", 0x90}], 0x2, &(0x7f0000000d80)=[{0xe8, 0x107, 0x3, "217d77f92ed0aab1d984cf8a38e212513c5227460590ca3152488fd19a04d1c590e00e6b4776e531cc310870f3f62fa09d8c0e882becf59803f00c64e7f61e1f623e542a546716df193383fbeba352c1668ef45937ceb2a8a3d5ead36a3f137ee3c859553ecd2cbb1e2c8b6b8baa229d4d6a4fabe3b2b5fc6db3f95c4b0441850c134a63a7951b3f101276a4d96104b1755ee2225c6bc870c95c1afde4c979efe352cc69f3dd9b9260f8b6175fbea6da2f38df8f495ca609023f5555834d9a933e9fda00c93a43566e9d352d2441dd8aa3b492214b3a"}, {0x1010, 0xff, 0x7f, "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"}, {0x88, 0x116, 0x80, "af6d77e39c6e6ce46e4d656ca79d5812aa3ce956b8ec3b5a0cf14302d630693ce3bb668bd345a6d7c606533ef88127b40be654456f7e34d98002d8e7c330a04ecb2a4149d6b9d5dab0b9afc73b7745f1cfa9ff0236c2ec4cb132e42cf2cf634a3c074494fdc1d94728eda1b6afea792d3e29f211e259e9a4"}, {0xd0, 0x104, 0x1f, "63c8ad7a0c8faa1dfd4ad6dedbdfd93961255c86814bfd9b7d57b382b3e35293b1f763389b7dc0d624a946f782945c69aa9165e43db23fe4a8a4f65d64a77f925e77f065045ad2b0bb29344ee99db2e6d67aedba8781c767edd47481bbf16e99732c33160129dcb0456b9c3783494fd50411617f1c2ef0701518bd8c1cd6c8c09e71107ebae60efd0020f9144682908357c0f364115e06078e0072ab6d6249ef58ccbb77043dc95ad9cf1325e12df9f38a4a5b3702cea9e0950d8651"}, {0xa8, 0x109, 0x6, "c6373898f202b610947b1f37921df9cb701ecf7e5f7061cce11e15b6e4ecb539e767658d6851aa06829a25dbc27b1d223d0d31eada96a78c3163b66882e58130b53c68ce9fd1966334bca92c5454408a8e007835debd49cb1c736c0ea259589e5574f3ef78c187a4be59205a178cbce83b4c46a36dd3d7995b70f7a8937ac818a4c99f44ac8d7c4808632c9bcf4ba6d07431"}, {0xf0, 0x105, 0x5, "ddfdc04542d1616233d3a800f01d91800105a5206b7874910d7b3b34a99e0030150946a572aebf26ef72f83d8810b6a60455cef7c8d625b6598aa01a17f55a7119b54866ac285af633d02571114c906b0178afd067bc98dd7ab1147c905c40bac59991f423ce7b9f824eedac026ca456aa7b0fd99cddeffd11a1702df430e98b1b016a5f3817bb279109ad4b23990b5011f0def83cbd98cec94c0c109155dfccb289817161358e599ee57dfbd2a0e2eb4103e75a17786c091c6afbd7ad0a757e06040df051c978bd26ad6649ce5235585a548b3dca47435639b5c9cc38bb"}, {0xe0, 0x100, 0x8eae, "aa3ec9e14cfdf286f01e76038d1f3cfb046b2cda16dbda51ed727c483ced25da0bf8279d655e48bee1bf2814e5e7b7fa94a115f4b89d8265f79022ba898f0f989d542f661552bb868a1b53b583531978d0e788a70b08afa0a883ff5a0543275201ee70472ca13610ce99fdce77efc2930a8478c48203a18b81ad273415fdfb6452956ea239e2c7826438e7382b9e24b56ca1ddb4d564611ed79cfde911572400b14bf0ddf02d5f7166c6182dd2fe6bf63b7b66c6c8162ea753168cabf3aa7905031ca03a04b5572a51"}, {0x10, 0x117, 0x29}, {0x68, 0x109, 0x1ff, "cd42089c00d07d0e2147d72d887a4768e4091a45108e73a52fd4aca7e3bb4c665e97dd75bf63b76bd0d4115678382d2d61a74cc7cd2ea7c259ec16d5238370b7ae98812e5665685265a75a0586b8414d7707"}, {0xa0, 0x10c, 0xfffffffb, "7653b4fc2d817485bdb13d34908e61286b0895fcc3e1dd6b6050295fff43009b21dbfc8257f2b2d923d11ae111a00615bf5342cc4d44ede779e12ffc31a21fefb2b19b057ac927240d04f63f34af5031a50253c583ab80873930235fd6ab24dcadc52347e209a35c2af5fc535773b1723cf60bbd0a9239940c9ac1bc4bfef86f7d43cbe7683f77e69563eb"}], 0x15e0}}, {{&(0x7f0000002380)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @multicast2}, 0x2, 0x2, 0x1, 0x2}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002400)="e0dbd39ee173341a0b2309cb303dfe9ef8b4f44da1462b4a66f730c5edf92972f6d3730bce104de94fae27451f2f620981d1fb317b2d2c9f863b46b731ca23ce086bcf879483d0621f82fbc7e5762be856a039c3326eaf9e6dfbd324a7e8fc053c8b2bd3aad17749c1d3645b7fc72dec1f7ffba08d08d69832cd03c6954e631dfec5e020b87bdf31ac8dacc8380a44e2185a1a8353c690bd174b8c1b9d26b1c8c4bfe9cff932b9dbd66707115484d9e22ac59dad944dca53ebb94405adf456589a9b04732a6652e9abc94962a5978f343ac08b7a01bc8f6a", 0xd8}, {&(0x7f0000002500)="68428b", 0x3}, {&(0x7f0000002540)="596c7a9f", 0x4}, {&(0x7f0000002580)="489b180fb3e005c164884cf35bb861ad", 0x10}, {&(0x7f00000025c0)="c2ce896a5f7a247db1bab119498b6978c6cfadf81bd74cd20f19473afd3139ca5ce1bde9f14972b9f76942812f00be2181bb300fd34daf417b8b62025cfb", 0x3e}, {&(0x7f0000002600)="96318e6edcfc614efebd35c9a056b855d879a2515682b3386b9e9d1572adf5a1f7ba23d2cc12eca022ca4c245ed1b33ef57bf9527d74b95934511d3e16ef7a26b56cde0310a2f0b34e268904ef9835552c3da868a4b7072d97bf45d5f0a92bde9ce7ac1a4fa3d06e3850f311329d083e58d1b73f2aec2bf164f6f59ab941c7573bb3831de2c6e779a916a5bd05c4dd15208f06f75fb05a57b5f6b397d792422b92a2c9325429723c150636589290ed075e81c0d05936fe6e", 0xb8}, {&(0x7f00000026c0)="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", 0x1000}], 0x7, &(0x7f0000003740)=[{0xc0, 0x198, 0x621, "ed345c1ad1683a13287e11124dc206c1d8882995d0c9583d463ebe2e6bc1d21705feb25508b8a3a5a5a77cb57119cc4e3ef660707678b0c5b2b9757f74a5af065ccf6390ae07b123c333b2845435820ea9e1f8b1c7bee951c141a2b18c91588b02bf573341f1f9bc941babeab463ab30d5f3051027f72da707c00c536950198674c71ebe85dc88b6142855bd217b56c257995fa0f961a071d61f319975ff82ac6d885a87a8af16e9064160"}, {0x1010, 0x109, 0x5, "7f865225e6aee45e4d42426425e9e36f53027786e6bb4928fef21913588b2039cebbab86c89a1d2cf5c127ff8606c7cbbf4e6b090383e243ce153eecd3c1c16ba217103a3bf96e61b9a01a3900f061754071dbc0f9c07244a75c7977dfed20012a4bbd70638d60856673169559a936279f988d6a7066485c5f74d391f9b2788041d2a880766648cc326335bce0edeef9706023301a8f502cf81c2cb377fe590dfc6bdd758a7de0f45f91bab12c5509bf7899f8153c939d2b2f89f52ee3b6c03663312b257d58e1d441196184b5d8d508b91e366921d19d5eb4a341fffea2f80da0370d020b7395e44f3accfb033e77074ba13250332eb0ff7905545b5e5b25992709d04d74e3710bf798d2f41663c0e74e4529455f61a78e93fee2e44d272d9b1d50d6a43ba081547b4409d566bdc66ccef51d9887c0baa483043c616f6512c0df7e504b651b7fd3be0e2e5b9adc45a7428ce2dfdd9d6cbb3b051ca68faaa34462f60ac07543ad6acd6f9a6f7a4a85e8824db8a81dfa8914cabee1c6f3229b5bc193a7f46ec24175d7e31d9a758571ab8f671222ea869b2b2f00e76ff261f735f1c94cc1358c75a57fa30a600f92cfc24710935c879dcba3fa216942dbc226d317b5df36d46bff5efd478ff4e139be78da09d7d3a133c9fba0905757e5264e4db97ed0efdea145430dbbff10638f5000bec3fb40b590c8ca675de4adf3b40636f19c6374f2e4bb4258040813b2919d1792e39eecf85f98d4b7286ec6fa278bb815f54de951b2cbf8a81972a9020cad0923d465fffaf8c1fdaa3e9ca33406b7270d3fcb3cca2036ba272f72c4bbf60ec2d7c98491abbb548ec9b582e4a5cf01c42e95b2c88ec2fcb9fd7d6941907319f647da7cf17cbf6bac5de683f2fa9a8353a32ed481423a277fd6f1be67cdbaee5ba92c9dab7750050f8a15cff15c36f114c3a0a24d1c59e755cb4a39e75f53d738a6cd8a4681a8d11c01f91ae94d3093fa0d0480f6e9e823321710b6c3ec11eac66ba41f4f9c1cc75fd3d0d888a659b9004b82894d3aea00fc5fd64c3844d420beaedcafeb7e2fce3e603a6e770ebd9c4d6b9c3986bd9584275c210e1103fd737ecfe9b29f078f10ebcc4e33ecca73c70149bd081c44da33daee18ac249ecf3045d64b5f6fbbef11809be919714bfb194d4130d6707390dc1037773a9fe2ac0e03c84090ff6b7a20afbf7b8bd020e19035cba816f9741cc74b279caa994866b7500a57db112a36518fb7e061b769be0e37471e7fb791fe13e6f167bce9b0c0075148c0c65b42fddfaa8412532dcddf7acedaf97702c6f724c31eb87069cda2de34a0a57f80eb8814225ae7f0c89202983a2eb18eff892f139f8c9b689533d2181548c5ac9df173fcedf0f8d7aae6886dac5913998d11de919e42f16b4e0e180549685ea573d4d51630fc46453e9a3c091188fa9ee578f4d54de26a9a7e09dd7fe35dfef8c02388397f49c663ead32ad08a33af20860b07ee0d325b42142589eca10a2090aa4f0ed6d36b4670924aed1de9c4a73a3d1000321f3b9bfa7c009cfbd7113d718b003b5b436e1b242d53e8e3ffa02cb482e426bd79b3c78f3e61bdf9221969940f590df17f739562a4c0d41ecc4558412cc4f52ff9a92a8964c316c8310bac1e7aaf53fbbe258d0bf1f068e7159014fd907c78b706daf6d70f24dca152985f8a23be1a85ed79a19d1639cf670cc9536e0e42e74212a0c429813cacf9df14aba20abef4db70860f8e632fb726bb431c46eed818f3d3dfae60a464d5e316d8f7be11de17ee1cb412e2c884ff2cc9e90babc1cdbb2be17a352ea5927175afde1241208d4a10d647fd54e7ae9cd88de7def5e2a947ba5090008950fbbdf03c2f52ffbca3d266c2de0be4e86edf893823936eca95500a35aab87eb4666babcbc57393b96dde3f9359a912083a9ce967734ac32e218563b7657d2c282bc667b2e852ccbc12f41189c7e7b359b229be42e02285d8ea8ce8df9820ba0174f019f517a5c7fc1cd575cae3c39bd560dc640962e11c910a8c6433355f2ced9dfe6bb0552113680b9d27778265c6f7f0b4126dfaaf58ff408666ac8a233ae57cf0207163a46598449377f9f2027b923f4ae340fd93623409d1dbcdd742f83f2337086e7c0a7889ecb7c377e532dc2e84dfa4bd1050fa840803da0cd5257cb06a6233cd6e688b974ae2de85c96bfec0a82baca4616d11ca4fa0e99c72af9288bac6b22053947be755a635ab4967aa70d8686a4a4fc8e0119a3470a9b34a59f2007328f296c90742a0ab80067cf0f719f16f7c34c664580bad422c21fdf3271ce6ba7f46666c0be7b75b04ac7dc9670052fc519a6108d8d7c4010244e509fbd9e29ecbc96371ccd5e7c060532508b205ee91d9dd9c52e2d8fd4ff4b166dd409c715cb47547d36d1dcc65d0d24e598c7fd680fd0bdd0aa4f78fc916db3f11a428b5e9d62bd78ebfb10d3105da42ecc8fbb99abd66c9a4d1298e748d21237c663ea9077ceeed1b0d1287048f005ae333e8a70b4c9983799bf401a3be9d6dbc42000a26323d1c9b74b89f8df154ae723bb580d16ffd20dd77cd7f8df47e4af2ed3a6ca10ac04f0477d0bf2b116fab0113c23fe082f63c9a8254ff4879145aaa0c0f46bb7f42420dd9bf28885125bb9512ddf22d3d11fd428ad4fecb8dfb3caa95898b661f5b470784e655be19731f52dbd5b8be4767245b4eb42e71ab94ac071962be433880ed61c57ba92bc3e04fc9f26ab86cd6ef5dd13c6226f1f60a0ba4bc19709a5d9f51300c50b73ce24d5a79e67a385ac328c00a028fa22f1c354f7b81b8463d33e65ea9c7b6eca152dec2f36a5652742cb74d5d67a93ef5119dfbfcee3cebd390d50b91a0edfe043e71e4bf51c71b0e11ded00aac189fec37c55f87d0d1e713bca2ba96e2a692281b400334b332b41c942cec759ab53e063a7b78e958b7a6a043d2a28576bc61f686e780c5852c8550e20854b23881a29bf8e9b2a44036f9474ffe00b4236e0bc2c05e4736d890efea798f933c92e1c20395264a38467c4026fbab7a88d9d5b6dc5156673b6a3eb5370b80c859d2d4873f5a8c23b1da959c6bde9bfba043a45a641df5fb5777f1cb288d8748cd7260b01ad4762ba8bcf3dee05e6cb86414dd0da7f872fb02bdae88ecce2404aa3cba92e35de0408295cc34b8a02994cbf2b9eaa6dc99feb67bd4b497d795ee36818bb8eee538e8becc4cf41d3d8f281a324e6a9e4936a5ae01dccec5b02d28ee699d3cf3b5a54e245bc223cf8358b23e27797d6fbe861eec06a652e41f99ad5e8e726fa9045a51a75c691c8b486bbbac27a8e643e07c6840e4115263070d7773af0530ef18aa64e7042e33013ed02461c4c085329b53cce58de84246e1d2789ba92412ca602d1a8936e3b72128952b08f4316fb357449885edc74eaf231b89f1565862ab5b9b485476d7dfbff85a844029920098ae068d367319761e611a357ef442edd378779f0866bead4a6bcf95218d9ae9013f900c3d86ae211bf25caf433913a89aa2351c908c4915a748152c88909178ab577d321c574e8a7c1fc585e380212b963b89a117193917ed17c5f6b4b22bb67bce3502da2885b9cb0c9a61657c594061a955da62c771762c65025d343e20da1f40101e349f931ce6f84463b5cdc9a99aa40d01a0a44de385cb7d4374157a13c287c74ebcfdafdd484296c82255659df7e1db78567dcfe4e238129e1861ae0a6f60fc69b5ae203c45e00fdad07a63acbdf7fbda9db774fbffe99c695b423b4d2d0a6361cebceaff4b4d140ac6bd3337a92ecf2df13c94679182c6a1ffadb84fe993db61cd80fb27c2c84c0cbdc1cc2df88160aace6d6d61c51d61ce59ed0005ad32c0ad789956a926dafe0c27034f9d7f2789c852bac7d51cc76ce58818f0f0faf00a7187cf41812028116efe5d18d1d3377b2e0db1f4b969171b65c888da85488b36e01909e461a5755f93681463468bf2f9ddbece06661738c4ff76428a0039d4a45898104f5e455069ac99eed00438008192b301d34cbd108c0f566fb7708534a3c47d7559e4bb1bb9b3c500cd68f9fa6f861a08f2cc1ad86bb0fb71c004e72e86897a324b95950f600008b69ea1c014af21c478d2f0c09d924d014af7d36b4416e8e14309591a9996faf7cdb2e452885b0abe37d87648b708c0316ea4771826961011028ef76e9efa395105dea76793f8c365fcb4fd6692ecaed07e47fec94c4e4637b6b0b4439895fd777d00ca65db4c4ae45b5077d1bc050700597203f5c3c00eb61a0977f838505d3be17b9c4b96395ee85eaf01797aad5198905db080d9c5b2a22727121a834d9a5a0b75aefec02b3f47d7b72fcd740a812003fd64851cfe37646def225874e7073889ea25a36ff135e4e226f7a75b7cf23d2b677c5cb5329dea018b506c8296708f779a4eab0fd5bbddb68c46fb80126e66f1b649372efd4aaea0c1bed8b43ad02d54b122ad3c08e951eba978fb986c953e2990bee2d032e3c15894b8e80401481acbf391787845b78d2e278f2497dd0b1072e1746c19d617086e1421b8de7f2b16970c9b58f49eed8de1e77130813d129bff0f4d0864fdad718639f9dd756dbd28342a04f6c426ebfdacb2af9ddf01f03fb3cb2dd5c83d1b06cf5b9cc4e5c6cbc434911c31c4f1b14b4a819af9bed9500bf430643027f707dfe48671cac5876a1264be5632e18394200f88ed307c52a6875b1023e0be6ea3d89e80dd09cc80328570a07d8c0fe451f22b420be9c4596f202979e516ade0780426634620b8ca7b5055fc3ab4d7e3404fdfbaf46787e85ff86afce3dae2f0eec4c21831bb5b137a82c937423b310cbb18b507d9f69db3b012b755ebf65294a1f9a04aefc8644406840f2dc9be6463e5e495a452c9751457b7d23c79c51b3cc22ce612e3aade4ba20bdddbda6fdb9ff120fa3a2ffa248e7b9cd79bf3cadf7e191fd9777d80918146c939a0cf61b786c2254376f99770c26f071f0895490dad072f0705cd4934daf9bdf1981db631d3fc53df45a353cda6f83968aba942c8d403b4da42f039f4f82a55e99c98f828ea5d0494e1ec04b67358e95a6387a28127bb4ad0c4cb85c579ca23872576fe2d0953fe2915519a0fd3818bf77395404d1e9b6bfba23b43392295519bc5c57b4f0cc8d7b328dcc1cd09620cad057c13798a866777f1d578b422426a6e18fba4052137c57cf1e5a6c6dd347d802ebc5e3969702908d85f4ddea5ec3afdddf95ae78879832098f14a45578131eb8b8a7ef1024ee770e511d460e6a4ce5220e8889bd61a79b92d0e64bc4cb293c22712086c264e92e2b813e334f5bcd04dfa4930d3c8cf04c9517215ed26c06f5af7829f939b471abafc5efe98b8dd3afbb1800e8ec53a36569629652640ea6b9e6604378d49db6a6701fe81d3f8bd904604049de1b562e49c4b7372770793296437a4fcf5d65ce33d8ebe6271739c8d135f5a4cc96c2567fd8062ab86b6b97defb5fb3f3b480f2259c5da3760da97b61d14a45a31fe69e6ed969cfa1d8a2e898100f5ec7357ecad5e25f2a249381cc7ca04385d970daa96f0642151ca5aa99d7b92f9ba12a9fad54659fbb127f862a41efdbbcc438b5b9b6b13c124a74ec515b4e2f3a63a608ca0e667b8aa15c0a7d72e263f626231512da2654d98bdbfdf0ecb35faca78899bdc92eae96a7837ce7ccb04624315283e0499bcafb097e507742538f09cc574c2704fb91ad75af3aacf9d23b5e603797fdcbf0dc6d413f06faf7774779b4b51f121493a4108b1c9"}, {0xa8, 0x101, 0x7fff, "fc22104e94942c39cee31cfad53b5c19cc04f3bdd0cdca33985b83b7fc9f5937252e24e07bbc95a9a867f9d19b2d6dcbc996858073aa150d6c2c12379bef67fd18a7de5914ff61c6576d2f34b34329ded090f248df18251af81ed6d05b808e4b2aa916a121762b51a7b98553587b5abce9e7ca957e31c3f29026c365a823eb98f40a84a9845a17b43e08eadff6573ea657fb473c9f61"}, {0xd8, 0x107, 0x8, "2985b378cc55dcaa3ab9ece898c81f77de02bbff2a4d27c7da00ecb04f17ce7791b047acb54faa88639bac855147dcf80a8d56831f05511e93d8243ff8e2084103602fdb25965a27a1a6e95161f0c1d0e226bab7bfc1d05ffd127266cbaa4f579efe54635d0eef5982420625114c8eb77a3118cc1ee28e756aa1abebff9f8cce2fb92ab42c2bc54dd32cf6cad2b69cb836bee6021b766d15b8372c3307f2c39731efd66feb12111944f975eda203f1667eeca09be95a036564382391194f8f9c504798"}, {0x1010, 0x3a, 0x7, "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"}, {0x108, 0x322, 0x5, "740e8a50ae30f0417bb604c1c09ae94a077df8f563c467eb4904ed77c3064867c0f5e95a7d8e32064ed75e1b35ddb61760da98e7b1928b690f61e4b3e670dff7448f548cac37893814350a09489243066286e35a514a9e0eba0633cb14478b4b89ab1b7e5a62c132cfaf35f1158d87a76ad29f6c42ee18d9c6686872aa60b177fab21748e215f31516bae07a223341bc00125cadebdad6a3edbd446f6ac906a25b37f6f4f5adbd52226c66d7850f0a3b2fce49cacfcbc12657ab8a6ebf34b55d2f07f59b18b1b67141ac7759370f9b9ad10c1659e8ef1bd66f02e5d4bc0bf54900189587afb3c6d9fd5b4329b6bbf6d6aa"}, {0xf0, 0x114, 0x22, "47e1f7d859a246cfeaa537019152dfab057a3d7e730fd7ea9bb71ee84d59165a8fe5a9e0cb951305ba7b81a304e72c43700b2e383a1d9f8bb3786ae2aaf73d21f30be503c1b8104ce43a37fbd5dea353984b029d0b63c963d3240f85d46baf4412ffd0a841a7ed1d5b351aa2e021b94f6f2c08410e18dc090b99f90360eb9f5bca0c04246bea0a945dcc85dc4fc543816158a78efb510fd477fadec43eb8b284bbb6e2897fb96329137e190b8e422bbfb187f510b2229bba451b36659068d9cd386a7e14f39c5d366ed78cc21dd6f4f21d057f3bcf2f18d4ad82708d9fc5"}, {0xa0, 0x10c, 0x5, "b6809bf7f97d8d5739df2fbdf4ebecf88cb1a6472ffc321fe940c47a5ef89a1fdb935f5d082f1da60a66afc5ed07f015a4c9d520e331d29c5250c5c8b585ef7115f17aef2bb50ebc19ddba6dc4fb82e227b436793e9d281db3f766e348b96ede5e876b126e3ea2a3969cb7e8d27ce9f1650e9124104c5d723a8ac010285b11f95415a0c589962c492d5d064da0360bb1"}], 0x24f8}}, {{&(0x7f0000007f00)=@can={0x1d, r7}, 0x80, &(0x7f0000008040)=[{&(0x7f0000007f80)="d359a94f3f4ff4869fcfaf0b7bc0baa7b376f16ebd67a73f15efc705fc2506dd473d9701c712bc90f62dfe7999f07405b728ed8d3f4813ab142fd0eb8f20549e9e733b33e6e9396c8c5c93e362239315e95b69743565af34c3f836fd925f8e795f19ba24ccda0ba831ac2f36020e2b45891227c026cb1b74b26f2b2ba4e50d6f577fcc7e2c9acf3ce716d77685fd0bed2cc41dcec84904547e844465d2a202684a553cacee9b3763afd7c7f0ad", 0xad}], 0x1, &(0x7f0000008080)=[{0x30, 0x115, 0x5, "23b084a22cadb6d146df377852884e467524b08961a9e67b722356bcc6"}, {0x38, 0x114, 0x3f, "ba13cadc4113b570e745a33218dfcb3a9d08125d513bfd488641fc31a31b9f9abd5db6559fa7"}, {0xf8, 0xb1207805376ba91b, 0x7fff, "9fe8e51fa7895255fbc53457b8909905087cf208eed19cab7628847add543c2197a940880772a8bd5d39fc3209c77bd58dd03e6a7f0dde0012776e6c2e09236f8204aab1866d8a692a854f7ab6bead7a5cb9a056e2c19ce0904236bcdb6c858266bd65b0c40ee0340b6e3917076d3af87db8ab10da547b484e2c4cb32587c7fa3f37e2bdf55903172adce128acd7af7d85dc96d672f60550d2215693ea63998274daf94859bf1db31c9ab181f6d4436186f033fc62c0646ccea0f7ade526b3a82dc6e3e19630ec57026e0dfeb706e8216e0d5a2c7df2290ef5e41b774b8196ab6ab8ce0482fd"}], 0x160}}], 0x4, 0x0) 23:39:04 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x6}, 0x28, 0x0) exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) [ 340.116343][T10875] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 23:39:04 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) r3 = fcntl$dupfd(r1, 0x605, r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r4, &(0x7f0000000080)="240000001a005f0014f9f4070009040002022000000000000000000008000200", 0x20) setsockopt$inet_opts(r4, 0x0, 0xf, &(0x7f0000000580), 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_getres(0x7, &(0x7f0000000280)) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) sysfs$3(0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x7f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x1c689}, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) [ 340.539730][T10873] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 341.640990][ T9603] Bluetooth: hci0: command 0x1003 tx timeout [ 341.647843][T10090] Bluetooth: hci0: sending frame failed (-49) [ 342.289962][ T2930] Bluetooth: hci1: command 0x1003 tx timeout [ 342.296257][T10090] Bluetooth: hci1: sending frame failed (-49) [ 343.730139][ T2930] Bluetooth: hci0: command 0x1001 tx timeout [ 343.736780][T10090] Bluetooth: hci0: sending frame failed (-49) [ 344.370549][ T2930] Bluetooth: hci1: command 0x1001 tx timeout [ 344.376777][T10090] Bluetooth: hci1: sending frame failed (-49) [ 345.800123][ T9603] Bluetooth: hci0: command 0x1009 tx timeout [ 346.440084][ T9603] Bluetooth: hci1: command 0x1009 tx timeout 23:39:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 23:39:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:14 executing program 3 (fault-call:6 fault-nth:1): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r2, 0xfffffffffffffffe, 0x1) r3 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x2c) ioctl$KDADDIO(r3, 0x4b34, 0x7) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x31, r4, 0x2004) ftruncate(0xffffffffffffffff, 0x8003f1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) rename(&(0x7f0000000180)='\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca"], 0x68) 23:39:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = open(&(0x7f0000000280)='./bus\x00', 0x14103e, 0x144) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2631], 0xa47) accept$packet(r3, 0x0, &(0x7f0000000000)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffdc, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r5, 0x0, 0x1, &(0x7f00000003c0)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r7, r3, 0x0, 0x30, &(0x7f0000000240)='(\xc7\xe4\x80#\xad\xa3\xe5GPL\xb4G%)em1trusted*ppp1(ppp0\x03\x00\x00\x005sum}7us\x00', r6}, 0x30) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) listen(r8, 0x800) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) shutdown(r9, 0x1) recvmsg(r9, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(r9, 0x4, 0x2400) 23:39:14 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000180)=0x1e) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) mq_open(&(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x80, 0x8, &(0x7f0000000240)={0x62, 0x9, 0x1, 0x81, 0xffffffff, 0x5, 0x7, 0x3}) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000140)=@srh={0x26, 0x0, 0x4, 0x0, 0x8, 0x40, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000280)="81d931c2a51bf5abd4380075f9badb779c7bc05798bc0468fcaca51aa4021ef169106bfdcf3fc8a64c4fb33756c3e88a2b788ec7de3a0133bba942a2d16e10f69e17e354ee589b109f61bee995eb9caa2552426c6383c6274ea0909a80ed2445a877a1894c0547cb20e3d15cca3a66157a58780ba147d43e5def4370a9e533ea1827f07fec16b2ba971af7533c20dd4b9d87bc7a7b3135f9c46eb2d4e124f49ac0795536255c654f") recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 350.413394][T10912] FAULT_INJECTION: forcing a failure. [ 350.413394][T10912] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 350.427547][T10912] CPU: 1 PID: 10912 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 350.436325][T10912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.446907][T10912] Call Trace: [ 350.450397][T10912] dump_stack+0x197/0x210 [ 350.454767][T10912] should_fail.cold+0xa/0x15 [ 350.459394][T10912] ? fault_create_debugfs_attr+0x180/0x180 [ 350.465232][T10912] ? __kasan_check_read+0x11/0x20 [ 350.470286][T10912] ? __lock_acquire+0x16f2/0x4a00 [ 350.475604][T10912] should_fail_alloc_page+0x50/0x60 [ 350.480830][T10912] __alloc_pages_nodemask+0x1a1/0x900 [ 350.487305][T10912] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 350.492958][T10912] ? __alloc_pages_slowpath+0x2920/0x2920 [ 350.498711][T10912] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 350.504380][T10912] ? fault_create_debugfs_attr+0x180/0x180 23:39:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x44800400}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x104, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="a93a6ad03f7fc88819088c668d25c5c8"}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf61}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2e6148d796775f6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc55b}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x104}, 0x1, 0x0, 0x0, 0x10a4}, 0x4054) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x40, 0xdc50, 0x3, 0x2, 0x7ff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 350.510231][T10912] cache_grow_begin+0x90/0xd20 [ 350.515029][T10912] ? getname_flags+0xd6/0x5b0 [ 350.519727][T10912] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 350.525996][T10912] kmem_cache_alloc+0x64e/0x710 [ 350.531503][T10912] ? __kasan_check_write+0x14/0x20 [ 350.536649][T10912] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 350.542236][T10912] getname_flags+0xd6/0x5b0 [ 350.546770][T10912] getname+0x1a/0x20 [ 350.550688][T10912] do_sys_open+0x2c9/0x5d0 [ 350.555128][T10912] ? filp_open+0x80/0x80 [ 350.559401][T10912] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 350.564882][T10912] ? do_syscall_64+0x26/0x760 [ 350.569591][T10912] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 350.575852][T10912] ? do_syscall_64+0x26/0x760 [ 350.580561][T10912] ? lockdep_hardirqs_on+0x421/0x5e0 [ 350.585875][T10912] __x64_sys_creat+0x61/0x80 [ 350.590488][T10912] do_syscall_64+0xfa/0x760 [ 350.595013][T10912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 350.600923][T10912] RIP: 0033:0x45a639 [ 350.604817][T10912] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.625640][T10912] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 350.625654][T10912] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 350.625661][T10912] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 350.625669][T10912] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:39:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 350.625676][T10912] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 350.625684][T10912] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 23:39:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:14 executing program 3 (fault-call:6 fault-nth:2): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 351.045338][T10936] FAULT_INJECTION: forcing a failure. [ 351.045338][T10936] name failslab, interval 1, probability 0, space 0, times 0 [ 351.108867][T10936] CPU: 0 PID: 10936 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 351.118346][T10936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.128432][T10936] Call Trace: [ 351.131751][T10936] dump_stack+0x197/0x210 [ 351.136117][T10936] should_fail.cold+0xa/0x15 [ 351.140739][T10936] ? fault_create_debugfs_attr+0x180/0x180 [ 351.146594][T10936] ? ___might_sleep+0x163/0x2c0 [ 351.151601][T10936] __should_failslab+0x121/0x190 [ 351.156571][T10936] should_failslab+0x9/0x14 [ 351.161237][T10936] kmem_cache_alloc+0x2aa/0x710 [ 351.166136][T10936] ? stack_trace_save+0xac/0xe0 [ 351.171025][T10936] __alloc_file+0x27/0x340 [ 351.175483][T10936] alloc_empty_file+0x72/0x170 [ 351.180378][T10936] path_openat+0xef/0x46d0 [ 351.184819][T10936] ? save_stack+0x23/0x90 [ 351.189176][T10936] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 351.195016][T10936] ? kasan_slab_alloc+0xf/0x20 [ 351.199802][T10936] ? kmem_cache_alloc+0x121/0x710 [ 351.204854][T10936] ? getname_flags+0xd6/0x5b0 [ 351.209560][T10936] ? getname+0x1a/0x20 [ 351.214093][T10936] ? do_sys_open+0x2c9/0x5d0 [ 351.218714][T10936] ? __x64_sys_creat+0x61/0x80 [ 351.223515][T10936] ? mark_lock+0xc2/0x1220 [ 351.227979][T10936] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 351.233375][T10936] ? __lock_acquire+0x16f2/0x4a00 [ 351.238425][T10936] ? __alloc_fd+0x487/0x620 [ 351.242969][T10936] do_filp_open+0x1a1/0x280 [ 351.247504][T10936] ? may_open_dev+0x100/0x100 [ 351.252209][T10936] ? lock_downgrade+0x920/0x920 [ 351.257084][T10936] ? rwlock_bug.part.0+0x90/0x90 [ 351.262046][T10936] ? do_raw_spin_unlock+0x178/0x270 [ 351.267291][T10936] do_sys_open+0x3fe/0x5d0 [ 351.273296][T10936] ? filp_open+0x80/0x80 [ 351.277558][T10936] ? trace_hardirqs_off+0x62/0x240 [ 351.282695][T10936] ? do_syscall_64+0x26/0x760 [ 351.287392][T10936] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 351.293658][T10936] ? do_syscall_64+0x26/0x760 [ 351.298361][T10936] ? lockdep_hardirqs_on+0x421/0x5e0 [ 351.303673][T10936] __x64_sys_creat+0x61/0x80 [ 351.308286][T10936] do_syscall_64+0xfa/0x760 [ 351.312818][T10936] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 351.318815][T10936] RIP: 0033:0x45a639 [ 351.322731][T10936] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.342361][T10936] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 351.350796][T10936] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 23:39:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r2, 0xfffffffffffffffe, 0x1) r3 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x2c) ioctl$KDADDIO(r3, 0x4b34, 0x7) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x31, r4, 0x2004) ftruncate(0xffffffffffffffff, 0x8003f1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) rename(&(0x7f0000000180)='\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca"], 0x68) [ 351.358786][T10936] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 351.366783][T10936] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 351.374779][T10936] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 351.382773][T10936] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 [ 352.840043][ T12] Bluetooth: hci0: command 0x1003 tx timeout [ 352.846235][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 354.920049][ T3517] Bluetooth: hci0: command 0x1001 tx timeout [ 354.926240][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 357.000046][ T12] Bluetooth: hci0: command 0x1009 tx timeout 23:39:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 23:39:25 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x7f, 0x2, [], &(0x7f0000000080)=0x3f}) 23:39:25 executing program 3 (fault-call:6 fault-nth:3): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:25 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = open(&(0x7f0000000280)='./bus\x00', 0x14103e, 0x144) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2631], 0xa47) accept$packet(r3, 0x0, &(0x7f0000000000)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffdc, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r5, 0x0, 0x1, &(0x7f00000003c0)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r7, r3, 0x0, 0x30, &(0x7f0000000240)='(\xc7\xe4\x80#\xad\xa3\xe5GPL\xb4G%)em1trusted*ppp1(ppp0\x03\x00\x00\x005sum}7us\x00', r6}, 0x30) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) listen(r8, 0x800) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) shutdown(r9, 0x1) recvmsg(r9, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(r9, 0x4, 0x2400) 23:39:25 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = open(&(0x7f0000000280)='./bus\x00', 0x14103e, 0x144) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2631], 0xa47) accept$packet(r3, 0x0, &(0x7f0000000000)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffdc, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r5, 0x0, 0x1, &(0x7f00000003c0)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r7, r3, 0x0, 0x30, &(0x7f0000000240)='(\xc7\xe4\x80#\xad\xa3\xe5GPL\xb4G%)em1trusted*ppp1(ppp0\x03\x00\x00\x005sum}7us\x00', r6}, 0x30) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) listen(r8, 0x800) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) shutdown(r9, 0x1) recvmsg(r9, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(r9, 0x4, 0x2400) [ 361.313934][T10963] FAULT_INJECTION: forcing a failure. [ 361.313934][T10963] name failslab, interval 1, probability 0, space 0, times 0 [ 361.360501][ T2930] libceph: connect (1)[d::]:6789 error -101 [ 361.368290][ T2930] libceph: mon0 (1)[d::]:6789 connect error [ 361.390742][T10963] CPU: 1 PID: 10963 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 361.399731][T10963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.410003][T10963] Call Trace: [ 361.413333][T10963] dump_stack+0x197/0x210 [ 361.417712][T10963] should_fail.cold+0xa/0x15 [ 361.422441][T10963] ? fault_create_debugfs_attr+0x180/0x180 [ 361.428289][T10963] ? ___might_sleep+0x163/0x2c0 [ 361.433184][T10963] __should_failslab+0x121/0x190 [ 361.439042][T10963] should_failslab+0x9/0x14 [ 361.443922][T10963] kmem_cache_alloc+0x2aa/0x710 [ 361.449161][T10963] ? kmem_cache_alloc+0x364/0x710 [ 361.454401][T10963] security_file_alloc+0x39/0x170 [ 361.459737][T10963] __alloc_file+0xde/0x340 [ 361.464956][T10963] alloc_empty_file+0x72/0x170 [ 361.469764][T10963] path_openat+0xef/0x46d0 [ 361.474212][T10963] ? save_stack+0x23/0x90 [ 361.478667][T10963] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 361.484503][T10963] ? kasan_slab_alloc+0xf/0x20 [ 361.490008][T10963] ? kmem_cache_alloc+0x121/0x710 [ 361.495301][T10963] ? getname_flags+0xd6/0x5b0 [ 361.500251][T10963] ? getname+0x1a/0x20 [ 361.504352][T10963] ? do_sys_open+0x2c9/0x5d0 [ 361.509075][T10963] ? __x64_sys_creat+0x61/0x80 [ 361.514010][T10963] ? mark_lock+0xc2/0x1220 [ 361.518469][T10963] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 361.525227][T10963] ? __lock_acquire+0x16f2/0x4a00 [ 361.530330][T10963] ? __alloc_fd+0x487/0x620 [ 361.534875][T10963] do_filp_open+0x1a1/0x280 [ 361.539732][T10963] ? may_open_dev+0x100/0x100 [ 361.544568][T10963] ? lock_downgrade+0x920/0x920 [ 361.549459][T10963] ? rwlock_bug.part.0+0x90/0x90 [ 361.555027][T10963] ? do_raw_spin_unlock+0x178/0x270 [ 361.560431][T10963] do_sys_open+0x3fe/0x5d0 [ 361.565080][T10963] ? filp_open+0x80/0x80 [ 361.569481][T10963] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 361.574949][T10963] ? do_syscall_64+0x26/0x760 [ 361.574964][T10963] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 361.574976][T10963] ? do_syscall_64+0x26/0x760 [ 361.574992][T10963] ? lockdep_hardirqs_on+0x421/0x5e0 [ 361.575009][T10963] __x64_sys_creat+0x61/0x80 [ 361.575022][T10963] do_syscall_64+0xfa/0x760 [ 361.575040][T10963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 361.611867][T10963] RIP: 0033:0x45a639 [ 361.615933][T10963] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.636292][T10963] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 361.645236][T10963] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 361.653697][T10963] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 23:39:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 361.662496][T10963] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 361.670759][T10963] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 361.680954][T10963] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 [ 361.771936][ T2930] libceph: connect (1)[d::]:6789 error -101 [ 361.783460][ T2930] libceph: mon0 (1)[d::]:6789 connect error 23:39:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:26 executing program 3 (fault-call:6 fault-nth:4): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:26 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = open(&(0x7f0000000280)='./bus\x00', 0x14103e, 0x144) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2631], 0xa47) accept$packet(r3, 0x0, &(0x7f0000000000)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffdc, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r5, 0x0, 0x1, &(0x7f00000003c0)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r7, r3, 0x0, 0x30, &(0x7f0000000240)='(\xc7\xe4\x80#\xad\xa3\xe5GPL\xb4G%)em1trusted*ppp1(ppp0\x03\x00\x00\x005sum}7us\x00', r6}, 0x30) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) listen(r8, 0x800) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) shutdown(r9, 0x1) recvmsg(r9, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(r9, 0x4, 0x2400) [ 362.325880][T10987] FAULT_INJECTION: forcing a failure. [ 362.325880][T10987] name failslab, interval 1, probability 0, space 0, times 0 [ 362.387107][T10987] CPU: 0 PID: 10987 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 362.396581][T10987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.406906][T10987] Call Trace: [ 362.410312][T10987] dump_stack+0x197/0x210 [ 362.414688][T10987] should_fail.cold+0xa/0x15 [ 362.419519][T10987] ? fault_create_debugfs_attr+0x180/0x180 [ 362.425442][T10987] ? ___might_sleep+0x163/0x2c0 [ 362.430425][T10987] __should_failslab+0x121/0x190 [ 362.435386][T10987] should_failslab+0x9/0x14 [ 362.439905][T10987] __kmalloc+0x2e0/0x770 [ 362.444693][T10987] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 362.450430][T10987] tomoyo_realpath_from_path+0xcd/0x7b0 [ 362.456158][T10987] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 362.462791][T10987] tomoyo_check_open_permission+0x2a8/0x3f0 [ 362.468717][T10987] ? tomoyo_path_number_perm+0x520/0x520 [ 362.474389][T10987] ? ___might_sleep+0x163/0x2c0 [ 362.479284][T10987] ? inode_has_perm+0x230/0x230 [ 362.484369][T10987] ? do_raw_spin_lock+0xc/0x2e0 [ 362.489287][T10987] tomoyo_file_open+0xa9/0xd0 [ 362.494065][T10987] security_file_open+0x71/0x300 [ 362.499030][T10987] do_dentry_open+0x37a/0x1380 [ 362.503819][T10987] ? chown_common+0x5c0/0x5c0 [ 362.508586][T10987] ? inode_permission+0xb4/0x560 [ 362.513542][T10987] vfs_open+0xa0/0xd0 [ 362.517534][T10987] path_openat+0x10e9/0x46d0 [ 362.522134][T10987] ? save_stack+0x23/0x90 [ 362.526481][T10987] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 362.532470][T10987] ? kasan_slab_alloc+0xf/0x20 [ 362.537390][T10987] ? kmem_cache_alloc+0x121/0x710 [ 362.542554][T10987] ? getname_flags+0xd6/0x5b0 [ 362.547252][T10987] ? getname+0x1a/0x20 [ 362.551353][T10987] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 362.556930][T10987] ? __lock_acquire+0x16f2/0x4a00 [ 362.561982][T10987] ? __alloc_fd+0x487/0x620 [ 362.566504][T10987] do_filp_open+0x1a1/0x280 [ 362.571022][T10987] ? may_open_dev+0x100/0x100 [ 362.576059][T10987] ? do_raw_spin_unlock+0x178/0x270 [ 362.581293][T10987] do_sys_open+0x3fe/0x5d0 [ 362.585724][T10987] ? filp_open+0x80/0x80 [ 362.589989][T10987] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 362.595460][T10987] ? do_syscall_64+0x26/0x760 [ 362.600289][T10987] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.606720][T10987] ? do_syscall_64+0x26/0x760 [ 362.611513][T10987] ? lockdep_hardirqs_on+0x421/0x5e0 [ 362.616963][T10987] __x64_sys_creat+0x61/0x80 [ 362.621663][T10987] do_syscall_64+0xfa/0x760 [ 362.626195][T10987] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.632102][T10987] RIP: 0033:0x45a639 [ 362.636015][T10987] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.655725][T10987] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 362.664173][T10987] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 362.672155][T10987] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 362.680134][T10987] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:39:26 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) socket(0x10, 0x803, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) unshare(0x73bc832d515f4001) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x1) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d0006", 0x1f}], 0x1) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x4000676, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$getregs(0xe, r3, 0x1, &(0x7f0000000000)=""/39) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) process_vm_readv(r4, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/247, 0xf7}, {&(0x7f0000000780)=""/184, 0xb8}, {&(0x7f0000000840)=""/162, 0xa2}, {&(0x7f0000000900)=""/40, 0x28}, {&(0x7f0000000940)=""/66, 0x42}], 0x5, &(0x7f0000001f80)=[{&(0x7f0000000a40)=""/136, 0x88}, {&(0x7f0000000b00)=""/163, 0xa3}, {&(0x7f0000000bc0)=""/188, 0xbc}, {&(0x7f0000000c80)=""/173, 0xad}, {&(0x7f0000000d40)=""/80, 0x50}, {&(0x7f0000000dc0)=""/11, 0xb}, {&(0x7f0000000e00)=""/173, 0xad}, {&(0x7f0000000ec0)=""/125, 0x7d}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/31, 0x1f}], 0xa, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) [ 362.688240][T10987] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 362.696374][T10987] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 [ 362.770064][T10987] ERROR: Out of memory at tomoyo_realpath_from_path. [ 363.879998][ T3517] Bluetooth: hci0: command 0x1003 tx timeout [ 363.886339][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 365.960051][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 365.966227][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 368.040051][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:39:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 23:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:36 executing program 0: mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 23:39:36 executing program 3 (fault-call:6 fault-nth:5): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:36 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket(0x1e, 0x80005, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000180), 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) gettid() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x80) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(kw(aes-arm64),sha3-512-ce)\x00'}, 0x58) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f00000000c0)=0xf4a, 0x383) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x80200) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}], 0x2, 0x3) unshare(0x40000000) 23:39:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xdf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x2000) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00000005c0)='/', 0x1, 0x800, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000480)={r5, @in={{0x2, 0x4e20, @multicast2}}, 0x7f, 0x9, 0x40, 0x4, 0x4c}, 0x98) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') r7 = socket$inet(0x2, 0x1, 0x9) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000600)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000540)={0x1}, 0x1) r8 = accept$nfc_llcp(r4, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x406, r8) setresuid(0x0, 0x0, 0x0) lstat(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000100)='em0:eth1em1{posix_acl_access\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='9p\x00', 0x20000, &(0x7f00000006c0)={'trans=virtio,', {[{@cache_loose='cache=loose'}, {@privport='privport'}, {@dfltuid={'dfltuid', 0x3d, r9}}, {@cache_loose='cache=loose'}, {@dfltgid={'dfltgid'}}, {@dfltuid={'dfltuid'}}], [{@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x64, 0x65, 0x33, 0x62, 0x64, 0x61, 0x37], 0x2d, [0x62, 0x38, 0x39, 0x39], 0x2d, [0x37, 0x37, 0x61], 0x2d, [0x30, 0x30, 0x38], 0x2d, [0x9566c79f2eb293f3, 0x36, 0x36, 0x65, 0x2b, 0x32, 0x31, 0x63]}}}, {@obj_user={'obj_user', 0x3d, '/dev/amidi#\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/amidi#\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'mountinfo\x00'}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'em1vmnet1,'}}, {@fowner_eq={'fowner'}}]}}) [ 372.211573][T11009] FAULT_INJECTION: forcing a failure. [ 372.211573][T11009] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 372.224856][T11009] CPU: 1 PID: 11009 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 372.233545][T11009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.243729][T11009] Call Trace: [ 372.247050][T11009] dump_stack+0x197/0x210 [ 372.251651][T11009] should_fail.cold+0xa/0x15 [ 372.256273][T11009] ? fault_create_debugfs_attr+0x180/0x180 [ 372.262114][T11009] ? is_bpf_text_address+0xac/0x170 [ 372.267355][T11009] ? find_held_lock+0x35/0x130 [ 372.272160][T11009] should_fail_alloc_page+0x50/0x60 [ 372.277383][T11009] __alloc_pages_nodemask+0x1a1/0x900 [ 372.282787][T11009] ? lock_downgrade+0x920/0x920 [ 372.290879][T11009] ? __alloc_pages_slowpath+0x2920/0x2920 [ 372.296643][T11009] ? __kasan_check_read+0x11/0x20 [ 372.301715][T11009] ? fault_create_debugfs_attr+0x180/0x180 [ 372.307673][T11009] cache_grow_begin+0x90/0xd20 [ 372.312463][T11009] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 372.318488][T11009] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 372.324750][T11009] __kmalloc+0x6b2/0x770 [ 372.329023][T11009] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 372.334943][T11009] tomoyo_realpath_from_path+0xcd/0x7b0 [ 372.340505][T11009] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 372.346780][T11009] tomoyo_check_open_permission+0x2a8/0x3f0 [ 372.352698][T11009] ? tomoyo_path_number_perm+0x520/0x520 [ 372.358369][T11009] ? ___might_sleep+0x163/0x2c0 [ 372.363262][T11009] ? inode_has_perm+0x230/0x230 [ 372.368146][T11009] ? do_raw_spin_lock+0xc/0x2e0 [ 372.373026][T11009] tomoyo_file_open+0xa9/0xd0 [ 372.379834][T11009] security_file_open+0x71/0x300 [ 372.384796][T11009] do_dentry_open+0x37a/0x1380 [ 372.389578][T11009] ? chown_common+0x5c0/0x5c0 [ 372.394278][T11009] ? inode_permission+0xb4/0x560 [ 372.399277][T11009] vfs_open+0xa0/0xd0 [ 372.403298][T11009] path_openat+0x10e9/0x46d0 [ 372.407904][T11009] ? save_stack+0x23/0x90 [ 372.412248][T11009] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 372.418080][T11009] ? kasan_slab_alloc+0xf/0x20 [ 372.422862][T11009] ? kmem_cache_alloc+0x121/0x710 [ 372.427921][T11009] ? getname_flags+0xd6/0x5b0 [ 372.432615][T11009] ? getname+0x1a/0x20 [ 372.436719][T11009] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 372.442110][T11009] ? __lock_acquire+0x16f2/0x4a00 [ 372.447156][T11009] ? __alloc_fd+0x487/0x620 [ 372.447200][T11009] do_filp_open+0x1a1/0x280 [ 372.447224][T11009] ? may_open_dev+0x100/0x100 [ 372.447255][T11009] ? do_raw_spin_unlock+0x178/0x270 [ 372.447301][T11009] do_sys_open+0x3fe/0x5d0 [ 372.470680][T11009] ? filp_open+0x80/0x80 [ 372.474938][T11009] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 372.480404][T11009] ? do_syscall_64+0x26/0x760 [ 372.480419][T11009] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 372.480433][T11009] ? do_syscall_64+0x26/0x760 [ 372.480450][T11009] ? lockdep_hardirqs_on+0x421/0x5e0 [ 372.480471][T11009] __x64_sys_creat+0x61/0x80 [ 372.480485][T11009] do_syscall_64+0xfa/0x760 23:39:36 executing program 3 (fault-call:6 fault-nth:6): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 372.480501][T11009] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 372.480512][T11009] RIP: 0033:0x45a639 [ 372.480528][T11009] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.480536][T11009] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 372.480550][T11009] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 23:39:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x800180, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 372.480559][T11009] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 372.480568][T11009] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 372.480577][T11009] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 372.480585][T11009] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 23:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 372.716136][T11021] FAULT_INJECTION: forcing a failure. [ 372.716136][T11021] name failslab, interval 1, probability 0, space 0, times 0 [ 372.779381][T11021] CPU: 0 PID: 11021 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 372.788130][T11021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.798206][T11021] Call Trace: [ 372.801521][T11021] dump_stack+0x197/0x210 [ 372.805885][T11021] should_fail.cold+0xa/0x15 [ 372.810503][T11021] ? fault_create_debugfs_attr+0x180/0x180 [ 372.816335][T11021] ? ___might_sleep+0x163/0x2c0 [ 372.821213][T11021] __should_failslab+0x121/0x190 [ 372.826173][T11021] should_failslab+0x9/0x14 [ 372.830696][T11021] __kmalloc+0x2e0/0x770 [ 372.834956][T11021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 372.835907][T11007] IPVS: ftp: loaded support on port[0] = 21 [ 372.841202][T11021] ? d_absolute_path+0x11b/0x170 [ 372.841217][T11021] ? __d_path+0x140/0x140 [ 372.841235][T11021] ? tomoyo_encode2.part.0+0xf5/0x400 [ 372.841255][T11021] tomoyo_encode2.part.0+0xf5/0x400 [ 372.841274][T11021] tomoyo_encode+0x2b/0x50 [ 372.841289][T11021] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 372.841314][T11021] tomoyo_path_perm+0x230/0x430 [ 372.841333][T11021] ? tomoyo_path_perm+0x1cb/0x430 [ 372.887013][T11021] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 372.893110][T11021] ? find_held_lock+0x35/0x130 [ 372.898516][T11021] ? lock_downgrade+0x920/0x920 [ 372.904888][T11021] ? ima_file_check+0xc5/0x110 [ 372.909681][T11021] tomoyo_path_truncate+0x1d/0x30 [ 372.914723][T11021] security_path_truncate+0xf2/0x150 [ 372.920027][T11021] path_openat+0x1ac4/0x46d0 [ 372.924636][T11021] ? save_stack+0x23/0x90 [ 372.928978][T11021] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 372.934819][T11021] ? kasan_slab_alloc+0xf/0x20 [ 372.939682][T11021] ? kmem_cache_alloc+0x121/0x710 [ 372.944721][T11021] ? getname_flags+0xd6/0x5b0 [ 372.949413][T11021] ? getname+0x1a/0x20 [ 372.953530][T11021] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 372.953551][T11021] ? __lock_acquire+0x16f2/0x4a00 [ 372.953573][T11021] ? __alloc_fd+0x487/0x620 [ 372.968615][T11021] do_filp_open+0x1a1/0x280 [ 372.973142][T11021] ? may_open_dev+0x100/0x100 [ 372.977848][T11021] ? do_raw_spin_unlock+0x178/0x270 [ 372.983089][T11021] do_sys_open+0x3fe/0x5d0 [ 372.987525][T11021] ? filp_open+0x80/0x80 [ 372.991787][T11021] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 372.997263][T11021] ? do_syscall_64+0x26/0x760 [ 373.001959][T11021] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.001974][T11021] ? do_syscall_64+0x26/0x760 [ 373.001992][T11021] ? lockdep_hardirqs_on+0x421/0x5e0 [ 373.002012][T11021] __x64_sys_creat+0x61/0x80 [ 373.002030][T11021] do_syscall_64+0xfa/0x760 23:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 373.002050][T11021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.002066][T11021] RIP: 0033:0x45a639 [ 373.002083][T11021] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.002091][T11021] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 373.002109][T11021] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 373.012828][T11021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 373.012837][T11021] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.012846][T11021] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 373.012855][T11021] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 [ 373.121886][T11021] ERROR: Out of memory at tomoyo_realpath_from_path. 23:39:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 373.172934][T11040] IPVS: ftp: loaded support on port[0] = 21 23:39:37 executing program 3 (fault-call:6 fault-nth:7): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 373.453105][T11049] FAULT_INJECTION: forcing a failure. [ 373.453105][T11049] name failslab, interval 1, probability 0, space 0, times 0 [ 373.488656][T11049] CPU: 1 PID: 11049 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 373.498702][T11049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.509735][T11049] Call Trace: [ 373.513059][T11049] dump_stack+0x197/0x210 [ 373.517526][T11049] should_fail.cold+0xa/0x15 [ 373.522269][T11049] ? fault_create_debugfs_attr+0x180/0x180 [ 373.528279][T11049] ? ___might_sleep+0x163/0x2c0 [ 373.533158][T11049] __should_failslab+0x121/0x190 [ 373.538114][T11049] should_failslab+0x9/0x14 [ 373.542642][T11049] __kmalloc+0x2e0/0x770 [ 373.546896][T11049] ? mark_held_locks+0xf0/0xf0 [ 373.551669][T11049] ? process_measurement+0x1d0/0x1810 [ 373.557059][T11049] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 373.562801][T11049] tomoyo_realpath_from_path+0xcd/0x7b0 [ 373.568530][T11049] ? tomoyo_path_perm+0x1cb/0x430 [ 373.573578][T11049] tomoyo_path_perm+0x230/0x430 [ 373.578465][T11049] ? tomoyo_path_perm+0x1cb/0x430 [ 373.583538][T11049] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 373.589810][T11049] ? find_held_lock+0x35/0x130 [ 373.594614][T11049] ? lock_downgrade+0x920/0x920 [ 373.599502][T11049] ? ima_file_check+0xc5/0x110 [ 373.604290][T11049] tomoyo_path_truncate+0x1d/0x30 [ 373.609330][T11049] security_path_truncate+0xf2/0x150 [ 373.614635][T11049] path_openat+0x1ac4/0x46d0 [ 373.619272][T11049] ? save_stack+0x23/0x90 [ 373.623622][T11049] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 373.629457][T11049] ? kasan_slab_alloc+0xf/0x20 [ 373.634305][T11049] ? kmem_cache_alloc+0x121/0x710 [ 373.639708][T11049] ? getname_flags+0xd6/0x5b0 [ 373.644401][T11049] ? getname+0x1a/0x20 [ 373.648592][T11049] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 373.653978][T11049] ? __lock_acquire+0x16f2/0x4a00 [ 373.659024][T11049] ? __alloc_fd+0x487/0x620 [ 373.663548][T11049] do_filp_open+0x1a1/0x280 [ 373.668073][T11049] ? may_open_dev+0x100/0x100 [ 373.672860][T11049] ? do_raw_spin_unlock+0x178/0x270 [ 373.678190][T11049] do_sys_open+0x3fe/0x5d0 [ 373.682627][T11049] ? filp_open+0x80/0x80 [ 373.687007][T11049] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 373.692478][T11049] ? do_syscall_64+0x26/0x760 [ 373.697338][T11049] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.703417][T11049] ? do_syscall_64+0x26/0x760 [ 373.708195][T11049] ? lockdep_hardirqs_on+0x421/0x5e0 [ 373.713711][T11049] __x64_sys_creat+0x61/0x80 [ 373.718440][T11049] do_syscall_64+0xfa/0x760 [ 373.723216][T11049] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.729360][T11049] RIP: 0033:0x45a639 [ 373.733271][T11049] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.756223][T11049] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 373.764654][T11049] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 373.772778][T11049] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 373.780925][T11049] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.788914][T11049] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 373.797665][T11049] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 [ 373.838108][T11049] ERROR: Out of memory at tomoyo_realpath_from_path. [ 374.770082][ T12] Bluetooth: hci0: command 0x1003 tx timeout [ 374.776361][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 376.840040][ T12] Bluetooth: hci0: command 0x1001 tx timeout [ 376.846530][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 378.920165][ T12] Bluetooth: hci0: command 0x1009 tx timeout 23:39:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') 23:39:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:39:46 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862451358c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 23:39:46 executing program 3 (fault-call:6 fault-nth:8): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:46 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) [ 383.093297][T11060] FAULT_INJECTION: forcing a failure. [ 383.093297][T11060] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 383.107177][T11060] CPU: 1 PID: 11060 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 383.116150][T11060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.126405][T11060] Call Trace: [ 383.129710][T11060] dump_stack+0x197/0x210 [ 383.134276][T11060] should_fail.cold+0xa/0x15 [ 383.138972][T11060] ? fault_create_debugfs_attr+0x180/0x180 [ 383.144976][T11060] ? perf_trace_lock_acquire+0xf5/0x530 [ 383.150559][T11060] ? __lockdep_free_key_range+0x120/0x120 [ 383.156507][T11060] should_fail_alloc_page+0x50/0x60 [ 383.161820][T11060] __alloc_pages_nodemask+0x1a1/0x900 [ 383.167307][T11060] ? find_held_lock+0x35/0x130 [ 383.172294][T11060] ? __alloc_pages_slowpath+0x2920/0x2920 [ 383.178409][T11060] ? __kasan_check_read+0x11/0x20 [ 383.183447][T11060] ? fault_create_debugfs_attr+0x180/0x180 [ 383.189537][T11060] cache_grow_begin+0x90/0xd20 [ 383.194521][T11060] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 383.200821][T11060] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 383.207430][T11060] __kmalloc+0x6b2/0x770 [ 383.212149][T11060] ? mark_held_locks+0xf0/0xf0 [ 383.217155][T11060] ? process_measurement+0x1d0/0x1810 [ 383.222560][T11060] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 383.228442][T11060] tomoyo_realpath_from_path+0xcd/0x7b0 [ 383.234006][T11060] ? tomoyo_path_perm+0x1cb/0x430 [ 383.239455][T11060] tomoyo_path_perm+0x230/0x430 [ 383.244503][T11060] ? tomoyo_path_perm+0x1cb/0x430 [ 383.250081][T11060] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 383.256192][T11060] ? find_held_lock+0x35/0x130 [ 383.261750][T11060] ? lock_downgrade+0x920/0x920 [ 383.266875][T11060] ? ima_file_check+0xc5/0x110 [ 383.272096][T11060] tomoyo_path_truncate+0x1d/0x30 [ 383.279655][T11060] security_path_truncate+0xf2/0x150 [ 383.285363][T11060] path_openat+0x1ac4/0x46d0 [ 383.290311][T11060] ? save_stack+0x23/0x90 [ 383.295773][T11060] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 383.301725][T11060] ? kasan_slab_alloc+0xf/0x20 [ 383.306510][T11060] ? kmem_cache_alloc+0x121/0x710 [ 383.311549][T11060] ? getname_flags+0xd6/0x5b0 [ 383.316811][T11060] ? getname+0x1a/0x20 [ 383.321012][T11060] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 383.326692][T11060] ? __alloc_fd+0x487/0x620 [ 383.331315][T11060] do_filp_open+0x1a1/0x280 [ 383.336237][T11060] ? may_open_dev+0x100/0x100 [ 383.341097][T11060] ? do_raw_spin_unlock+0x178/0x270 [ 383.346327][T11060] do_sys_open+0x3fe/0x5d0 [ 383.350758][T11060] ? filp_open+0x80/0x80 [ 383.355015][T11060] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 383.360799][T11060] ? do_syscall_64+0x26/0x760 [ 383.365581][T11060] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.371891][T11060] ? do_syscall_64+0x26/0x760 [ 383.376679][T11060] ? lockdep_hardirqs_on+0x421/0x5e0 [ 383.381992][T11060] __x64_sys_creat+0x61/0x80 [ 383.386596][T11060] do_syscall_64+0xfa/0x760 [ 383.391117][T11060] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.397105][T11060] RIP: 0033:0x45a639 [ 383.401007][T11060] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.421260][T11060] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 383.429909][T11060] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 383.438299][T11060] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 383.446456][T11060] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 383.455047][T11060] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 383.463191][T11060] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 23:39:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:47 executing program 3 (fault-call:6 fault-nth:9): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:47 executing program 0: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000080)='./file2\x00', 0x1) 23:39:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) 23:39:47 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 383.758521][T11083] FAULT_INJECTION: forcing a failure. [ 383.758521][T11083] name failslab, interval 1, probability 0, space 0, times 0 23:39:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0xfa100e85e19abfa) [ 383.880134][T11083] CPU: 0 PID: 11083 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 383.888876][T11083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.898947][T11083] Call Trace: [ 383.902272][T11083] dump_stack+0x197/0x210 [ 383.906710][T11083] should_fail.cold+0xa/0x15 [ 383.911335][T11083] ? fault_create_debugfs_attr+0x180/0x180 [ 383.917171][T11083] ? ___might_sleep+0x163/0x2c0 [ 383.922053][T11083] __should_failslab+0x121/0x190 [ 383.927018][T11083] should_failslab+0x9/0x14 [ 383.931528][T11083] __kmalloc+0x2e0/0x770 [ 383.935875][T11083] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.942663][T11083] ? d_absolute_path+0x11b/0x170 [ 383.947625][T11083] ? __d_path+0x140/0x140 [ 383.951984][T11083] ? tomoyo_encode2.part.0+0xf5/0x400 [ 383.957391][T11083] tomoyo_encode2.part.0+0xf5/0x400 [ 383.962798][T11083] tomoyo_encode+0x2b/0x50 [ 383.962815][T11083] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 383.962841][T11083] tomoyo_path_perm+0x230/0x430 [ 383.977727][T11083] ? tomoyo_path_perm+0x1cb/0x430 [ 383.977750][T11083] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 383.977772][T11083] ? find_held_lock+0x35/0x130 [ 383.977796][T11083] ? lock_downgrade+0x920/0x920 [ 383.998624][T11083] ? ima_file_check+0xc5/0x110 [ 384.003422][T11083] tomoyo_path_truncate+0x1d/0x30 [ 384.008466][T11083] security_path_truncate+0xf2/0x150 [ 384.013777][T11083] path_openat+0x1ac4/0x46d0 [ 384.018493][T11083] ? save_stack+0x23/0x90 [ 384.022842][T11083] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 384.028751][T11083] ? kasan_slab_alloc+0xf/0x20 [ 384.033532][T11083] ? kmem_cache_alloc+0x121/0x710 [ 384.038571][T11083] ? getname_flags+0xd6/0x5b0 [ 384.043257][T11083] ? getname+0x1a/0x20 [ 384.047356][T11083] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 384.052736][T11083] ? __lock_acquire+0x16f2/0x4a00 [ 384.057776][T11083] ? __alloc_fd+0x487/0x620 [ 384.062297][T11083] do_filp_open+0x1a1/0x280 [ 384.066810][T11083] ? may_open_dev+0x100/0x100 [ 384.071509][T11083] ? do_raw_spin_unlock+0x178/0x270 [ 384.076746][T11083] do_sys_open+0x3fe/0x5d0 [ 384.081186][T11083] ? filp_open+0x80/0x80 [ 384.085443][T11083] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 384.090907][T11083] ? do_syscall_64+0x26/0x760 [ 384.095577][T11083] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.095595][T11083] ? do_syscall_64+0x26/0x760 [ 384.106325][T11083] ? lockdep_hardirqs_on+0x421/0x5e0 [ 384.111628][T11083] __x64_sys_creat+0x61/0x80 [ 384.116241][T11083] do_syscall_64+0xfa/0x760 [ 384.120780][T11083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.126768][T11083] RIP: 0033:0x45a639 [ 384.130679][T11083] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.150737][T11083] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 384.159203][T11083] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 384.167223][T11083] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 384.175195][T11083] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 384.183164][T11083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 384.183173][T11083] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 [ 384.211143][T11083] ERROR: Out of memory at tomoyo_realpath_from_path. [ 385.559953][ T3517] Bluetooth: hci0: command 0x1003 tx timeout [ 385.566151][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 387.640045][ T3517] Bluetooth: hci0: command 0x1001 tx timeout [ 387.646240][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 389.720012][ T12] Bluetooth: hci0: command 0x1009 tx timeout 23:39:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) 23:39:57 executing program 3 (fault-call:6 fault-nth:10): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:39:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 23:39:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0}) 23:39:57 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 393.966113][T11112] FAULT_INJECTION: forcing a failure. [ 393.966113][T11112] name failslab, interval 1, probability 0, space 0, times 0 [ 393.996865][T11112] CPU: 1 PID: 11112 Comm: syz-executor.3 Not tainted 5.4.0-rc8-syzkaller #0 [ 394.005605][T11112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.015677][T11112] Call Trace: [ 394.018990][T11112] dump_stack+0x197/0x210 [ 394.023366][T11112] should_fail.cold+0xa/0x15 [ 394.027978][T11112] ? fault_create_debugfs_attr+0x180/0x180 [ 394.033791][T11112] ? ___might_sleep+0x163/0x2c0 [ 394.038679][T11112] __should_failslab+0x121/0x190 [ 394.043613][T11112] should_failslab+0x9/0x14 [ 394.048177][T11112] __kmalloc+0x2e0/0x770 [ 394.052447][T11112] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 394.058038][T11112] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 394.064018][T11112] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 394.070256][T11112] ? __ext4_journal_start_sb+0x146/0x4d0 [ 394.075880][T11112] ? ext4_ext_remove_space+0x1900/0x5650 [ 394.081501][T11112] ext4_ext_remove_space+0x1900/0x5650 [ 394.086944][T11112] ? ext4_es_remove_extent+0x159/0x450 [ 394.092389][T11112] ? ext4_es_remove_extent+0x159/0x450 [ 394.097843][T11112] ? lock_downgrade+0x920/0x920 [ 394.102680][T11112] ? do_raw_read_unlock+0x70/0x70 [ 394.107692][T11112] ? ext4_ext_index_trans_blocks+0x150/0x150 [ 394.113657][T11112] ? ext4_da_release_space+0x2d/0x640 [ 394.119042][T11112] ? ext4_es_remove_extent+0x169/0x450 [ 394.124596][T11112] ? ext4_es_lookup_extent+0xd40/0xd40 [ 394.130689][T11112] ? down_write+0xdf/0x150 [ 394.135112][T11112] ? down_write_killable+0x170/0x170 [ 394.140399][T11112] ? ext4_journal_check_start+0x1ba/0x260 [ 394.146129][T11112] ext4_ext_truncate+0x1b5/0x200 [ 394.151074][T11112] ext4_truncate+0xc6e/0x13c0 [ 394.155745][T11112] ? ext4_can_truncate+0xc0/0xc0 [ 394.160743][T11112] ? ext4_punch_hole+0x1320/0x1320 [ 394.165852][T11112] ? unmap_mapping_range+0x48/0x60 [ 394.170956][T11112] ext4_setattr+0x14c1/0x1e50 [ 394.175639][T11112] ? current_time+0xa8/0x110 [ 394.180219][T11112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.186451][T11112] ? ext4_journalled_write_end+0x13a0/0x13a0 [ 394.192443][T11112] notify_change+0xad7/0xfb0 [ 394.197040][T11112] do_truncate+0x158/0x220 [ 394.201459][T11112] ? file_open_root+0x3c0/0x3c0 [ 394.206451][T11112] ? tomoyo_path_truncate+0x1d/0x30 [ 394.211677][T11112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.217924][T11112] path_openat+0x2d68/0x46d0 [ 394.222547][T11112] ? save_stack+0x23/0x90 [ 394.226865][T11112] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 394.232655][T11112] ? kasan_slab_alloc+0xf/0x20 [ 394.237400][T11112] ? kmem_cache_alloc+0x121/0x710 [ 394.242512][T11112] ? getname_flags+0xd6/0x5b0 [ 394.247191][T11112] ? getname+0x1a/0x20 [ 394.251263][T11112] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 394.256689][T11112] ? __lock_acquire+0x16f2/0x4a00 [ 394.261721][T11112] ? __alloc_fd+0x487/0x620 [ 394.266224][T11112] do_filp_open+0x1a1/0x280 [ 394.270714][T11112] ? may_open_dev+0x100/0x100 [ 394.275432][T11112] ? do_raw_spin_unlock+0x178/0x270 [ 394.280713][T11112] do_sys_open+0x3fe/0x5d0 [ 394.285161][T11112] ? filp_open+0x80/0x80 [ 394.289418][T11112] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 394.294896][T11112] ? do_syscall_64+0x26/0x760 [ 394.299582][T11112] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.305633][T11112] ? do_syscall_64+0x26/0x760 [ 394.310383][T11112] ? lockdep_hardirqs_on+0x421/0x5e0 [ 394.315663][T11112] __x64_sys_creat+0x61/0x80 [ 394.320239][T11112] do_syscall_64+0xfa/0x760 [ 394.324746][T11112] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.330644][T11112] RIP: 0033:0x45a639 [ 394.334538][T11112] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.354149][T11112] RSP: 002b:00007f5ce3106c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 23:39:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) 23:39:58 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 394.362788][T11112] RAX: ffffffffffffffda RBX: 00007f5ce3106c90 RCX: 000000000045a639 [ 394.370800][T11112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 394.378766][T11112] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 394.386730][T11112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ce31076d4 [ 394.394881][T11112] R13: 00000000004c0ee8 R14: 00000000004d3be0 R15: 0000000000000006 [ 394.473782][T11112] EXT4-fs error (device sda1) in ext4_setattr:5689: Out of memory 23:39:58 executing program 3 (fault-call:6 fault-nth:11): open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:39:58 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:39:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 23:39:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 396.520057][ T3517] Bluetooth: hci0: command 0x1003 tx timeout [ 396.526244][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 398.600092][ T12] Bluetooth: hci0: command 0x1001 tx timeout [ 398.606247][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 400.680071][ T12] Bluetooth: hci0: command 0x1009 tx timeout 23:40:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) 23:40:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') 23:40:08 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:08 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x2) 23:40:08 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) fcntl$getown(r0, 0x9) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x4, 0xc, 0x1, 0x8, 'syz0\x00', 0x69}) syz_read_part_table(0x0, 0xaaaadc4, &(0x7f0000000040)=[{&(0x7f0000000000)="02016300000000090000ff07000080ffffff00000000000000040000000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 23:40:08 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x3) 23:40:08 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 405.076484][T11172] loop4: p1 p3 23:40:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:40:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:09 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x4) 23:40:09 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x5) [ 406.999996][ T9704] Bluetooth: hci1: command 0x1003 tx timeout [ 407.000003][ T3517] Bluetooth: hci0: command 0x1003 tx timeout [ 407.006392][T11209] Bluetooth: hci1: sending frame failed (-49) [ 407.018836][T11209] Bluetooth: hci0: sending frame failed (-49) [ 407.560008][ T3517] Bluetooth: hci2: command 0x1003 tx timeout [ 407.566323][T11209] Bluetooth: hci2: sending frame failed (-49) [ 409.080073][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 409.086215][T11209] Bluetooth: hci0: sending frame failed (-49) [ 409.092380][ T9704] Bluetooth: hci1: command 0x1001 tx timeout [ 409.098451][T11209] Bluetooth: hci1: sending frame failed (-49) [ 409.640066][ T9704] Bluetooth: hci2: command 0x1001 tx timeout [ 409.646227][T11209] Bluetooth: hci2: sending frame failed (-49) [ 411.160045][ T9704] Bluetooth: hci0: command 0x1009 tx timeout [ 411.160065][ T3517] Bluetooth: hci1: command 0x1009 tx timeout [ 411.720083][ T3517] Bluetooth: hci2: command 0x1009 tx timeout 23:40:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) 23:40:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:18 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x6) 23:40:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') 23:40:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:19 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x7) 23:40:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = shmget$private(0x0, 0x4000, 0x800, &(0x7f000003b000/0x4000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000380)=""/4096) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x60) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) write$cgroup_pid(r6, &(0x7f0000000140)=r7, 0x12) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x2, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x40000000001, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r8) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', &(0x7f0000001380)=""/112, 0x70) getsockopt$packet_int(r8, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$NS_GET_PARENT(r8, 0xb702, 0x0) 23:40:19 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x8) 23:40:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 417.249996][ T2930] Bluetooth: hci0: command 0x1003 tx timeout [ 417.256242][T10090] Bluetooth: hci0: sending frame failed (-49) [ 417.262664][ T2930] Bluetooth: hci1: command 0x1003 tx timeout [ 417.268757][T10090] Bluetooth: hci1: sending frame failed (-49) [ 419.320042][ T2930] Bluetooth: hci0: command 0x1001 tx timeout [ 419.320095][ T3517] Bluetooth: hci1: command 0x1001 tx timeout [ 419.332226][T10090] Bluetooth: hci0: sending frame failed (-49) [ 419.338457][T10090] Bluetooth: hci1: sending frame failed (-49) [ 421.400059][ T3517] Bluetooth: hci0: command 0x1009 tx timeout [ 421.400096][ T2930] Bluetooth: hci1: command 0x1009 tx timeout 23:40:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) 23:40:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:29 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x300) 23:40:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') 23:40:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = shmget$private(0x0, 0x4000, 0x800, &(0x7f000003b000/0x4000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000380)=""/4096) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x60) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) write$cgroup_pid(r6, &(0x7f0000000140)=r7, 0x12) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x2, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x40000000001, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r8) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', &(0x7f0000001380)=""/112, 0x70) getsockopt$packet_int(r8, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$NS_GET_PARENT(r8, 0xb702, 0x0) 23:40:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:29 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x408) 23:40:29 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x500) 23:40:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r6, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r7 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r7, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r8 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r8, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r9 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r9, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r10 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r10, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r10, @ANYRESOCT=0x0, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESDEC, @ANYRES32], @ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x52) [ 427.559971][ T2930] Bluetooth: hci0: command 0x1003 tx timeout [ 427.559978][ T9635] Bluetooth: hci1: command 0x1003 tx timeout [ 427.560120][T10090] Bluetooth: hci1: sending frame failed (-49) [ 427.566302][T11209] Bluetooth: hci0: sending frame failed (-49) [ 429.640069][ T9635] Bluetooth: hci1: command 0x1001 tx timeout [ 429.640091][ T2930] Bluetooth: hci0: command 0x1001 tx timeout [ 429.652212][T11209] Bluetooth: hci1: sending frame failed (-49) [ 429.658409][T11209] Bluetooth: hci0: sending frame failed (-49) [ 431.720063][ T9635] Bluetooth: hci0: command 0x1009 tx timeout [ 431.720083][ T2930] Bluetooth: hci1: command 0x1009 tx timeout 23:40:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:40 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x600) 23:40:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) 23:40:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) sendfile(r1, r2, &(0x7f00000002c0)=0x3, 0x1ff) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x3000002000089f0, &(0x7f00000000c0)={'bond0\x00Hz\a!\x00\x00\x00\x06\x00\x05', @ifru_names='erspan0\x00'}) r4 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_int(r4, 0x0, 0x22, &(0x7f0000000000)=0x5, 0x4) socketpair(0x4, 0x1, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000000100)=0x3, 0x4) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r8 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r8, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r9 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r9, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r10 = io_uring_setup(0xa4, &(0x7f0000000080)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r10, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r11 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r11, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) fstat(r11, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r12) write$P9_RGETATTR(r6, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x80c, {0x8, 0x3, 0x6}, 0x0, r7, r12, 0x400, 0x77, 0x5, 0x80000000, 0x435b, 0x61, 0x5, 0x1, 0x8, 0x3, 0xffff, 0x94, 0x25a36cbe, 0x1, 0xfffffffffffffffe}}, 0xa0) 23:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540), 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 436.273085][T11331] bond0: (slave erspan0): Error -99 calling set_mac_address 23:40:40 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x700) 23:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540), 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:40 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x804) 23:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540), 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 438.440030][ T9603] Bluetooth: hci0: command 0x1003 tx timeout [ 438.446265][T11209] Bluetooth: hci0: sending frame failed (-49) [ 438.519980][ T9704] Bluetooth: hci1: command 0x1003 tx timeout [ 438.526302][T11209] Bluetooth: hci1: sending frame failed (-49) [ 440.519982][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 440.527008][T11209] Bluetooth: hci0: sending frame failed (-49) [ 440.599995][ T9704] Bluetooth: hci1: command 0x1001 tx timeout [ 440.606151][T11209] Bluetooth: hci1: sending frame failed (-49) [ 442.600018][ T9603] Bluetooth: hci0: command 0x1009 tx timeout [ 442.680022][ T9603] Bluetooth: hci1: command 0x1009 tx timeout 23:40:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:40:50 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x2000) 23:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000200)=0x8040000010000006, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0xce) 23:40:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) [ 447.092544][T11381] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:51 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x4000) 23:40:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:51 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xff00) 23:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:40:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:40:51 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xff0f) 23:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 449.239988][ T9635] Bluetooth: hci0: command 0x1003 tx timeout [ 449.246250][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 451.330027][ T2930] Bluetooth: hci0: command 0x1001 tx timeout [ 451.336365][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 453.400130][ T9635] Bluetooth: hci0: command 0x1009 tx timeout 23:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) 23:41:01 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x1000000) 23:41:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1c, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000340)) 23:41:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 457.373993][ T26] audit: type=1800 audit(1574638861.284:75): pid=11453 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16816 res=0 23:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:01 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x2000000) 23:41:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:41:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1c, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000340)) [ 457.660566][ T26] audit: type=1800 audit(1574638861.574:76): pid=11470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16816 res=0 23:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:01 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x3000000) [ 459.400025][ T22] Bluetooth: hci0: command 0x1003 tx timeout [ 459.406214][T11209] Bluetooth: hci0: sending frame failed (-49) [ 459.559974][ T2930] Bluetooth: hci1: command 0x1003 tx timeout [ 459.566144][T11209] Bluetooth: hci1: sending frame failed (-49) [ 461.480080][ T2930] Bluetooth: hci0: command 0x1001 tx timeout [ 461.490494][T11209] Bluetooth: hci0: sending frame failed (-49) [ 461.640132][ T2930] Bluetooth: hci1: command 0x1001 tx timeout [ 461.646295][T11209] Bluetooth: hci1: sending frame failed (-49) [ 463.560099][ T22] Bluetooth: hci0: command 0x1009 tx timeout [ 463.720098][ T22] Bluetooth: hci1: command 0x1009 tx timeout 23:41:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) 23:41:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1c, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000340)) 23:41:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:12 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x4000000) 23:41:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 468.201913][ T26] audit: type=1800 audit(1574638872.104:77): pid=11494 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16818 res=0 23:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:41:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,'}) 23:41:12 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x5000000) [ 468.503378][T11511] 9pnet: p9_fd_create_unix (11511): problem connecting socket: ./file0/file0: -2 [ 468.537677][T11518] 9pnet: p9_fd_create_unix (11518): problem connecting socket: ./file0/file0: -2 23:41:12 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x6000000) 23:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 470.360024][ T9704] Bluetooth: hci1: command 0x1003 tx timeout [ 470.366269][T11209] Bluetooth: hci1: sending frame failed (-49) [ 470.373170][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 470.379282][T11209] Bluetooth: hci0: sending frame failed (-49) [ 472.440086][ T9704] Bluetooth: hci1: command 0x1001 tx timeout [ 472.440093][ T9603] Bluetooth: hci0: command 0x1001 tx timeout [ 472.440186][T11209] Bluetooth: hci0: sending frame failed (-49) [ 472.454271][T10090] Bluetooth: hci1: sending frame failed (-49) [ 474.520067][ T9603] Bluetooth: hci0: command 0x1009 tx timeout [ 474.520076][ T9704] Bluetooth: hci1: command 0x1009 tx timeout 23:41:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:22 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, 0xffffffffffffffff, 0x0) 23:41:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:41:22 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x7000000) 23:41:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:22 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x8000000) 23:41:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:41:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:41:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:22 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x8040000) [ 480.600038][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 480.606286][T10090] Bluetooth: hci0: sending frame failed (-49) [ 480.680217][ T9704] Bluetooth: hci1: command 0x1003 tx timeout [ 480.686440][T10090] Bluetooth: hci1: sending frame failed (-49) [ 482.680118][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 482.686272][T10090] Bluetooth: hci0: sending frame failed (-49) [ 482.760271][ T9704] Bluetooth: hci1: command 0x1001 tx timeout [ 482.766432][T10090] Bluetooth: hci1: sending frame failed (-49) [ 484.760087][ T9704] Bluetooth: hci0: command 0x1009 tx timeout [ 484.840278][ T9704] Bluetooth: hci1: command 0x1009 tx timeout 23:41:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 23:41:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:32 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x20000000) 23:41:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:41:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:33 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x40000000) 23:41:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:41:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:33 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xf4ffffff) 23:41:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x20, 0x2}, {{0x77359400}, 0x16, 0x5, 0xd4ed}, {{0x0, 0x7530}, 0x11, 0x5, 0x2}, {{}, 0x8, 0x1, 0x1}, {{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x14, 0x8}, {{0x77359400}, 0x2, 0x7f, 0x9}], 0xa8) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:33 executing program 4: r0 = memfd_create(&(0x7f0000000000)='b\n\x00\xad\xc4\xc8\xe9\x91#\xa6Hk\x02\x8e1\xf4&\x04\x8e\xe9\xd6\x19\x0ev\x17\xc7\x9e\xe8\x8d\xdb*\xfc\xb8{\xcd\xdal\xc3\xe6\xed\xc5\fL\xab\x9d78\xc7`\xe3\xc6\xcd\xff\xa4\x86\xae \x1e\xc3O\x80\xa2p\xae\n\x9fR\xbc\xda\xc9>\xd5\xb2 \xfaq\xb7\x17B1\xc6\x8e\x97\x00\xfeg\x82^\x18t!\xe3\xb9\xaa`-\x1b\x16\x87\xbb\x15S~42\xa0&\xe9\xed\xc9\xd8@\xbb\xf9z\x7f\x7f\x00\x92Mm\\\xc7bmj\xdb\xeb\xc4\x1f\x88xf\x85LG\x9f\x05\xb3\x83Z\xde\a\xd9`\xd5\xed\xdc]\xdcH\xd2\x9b\xa3\xe4\xdfQ\n\x98?\xf1\x18\x95\xa1I\xf4\x18\x81\xe0`:\xb5\xa0\xfc\xcbK[\xdb\x80k\xdd\x8c\xf1\xe2\xeaJ\x9av\xc2H\xf7\a\x18\xc7\x8e\x1a\xe4\xf0\xe4\xcc\x95=\xabV\xec\x1e\x8b\x92\x10\xfc\xd4\x7f\xa9\xcb9\x97\xa2\x994n\xcf\xe3\x83&Z\xc9\xb2\xbd\xb9\xe7\x17\x19\xa7\xe8\x82\x1a\xc1\xb6%7]\x8a\xd3\x8e\xff\xcdW]~j\xa69I\xdc\x90sk\xb8v\xb7\xe0\x00\x94\xe1\xc2\xc2v\x8f\xef,\xc3M\x87LY~\xe2&\xcc7&\xc3yr\xeb\x1b\xe4\xce\x9dyB\x14\x9d\x83\xa0\x8ai:\xb57\xf4\xee\xe8\x84\x91#i$%<\x84\xf9;\x90D\x04LC\xda\r\xca\xe8[g_\x1eX\nsx\x89\xfa\xcdo\x853\xd4#\xf3H\xd7|t\xf2v\xfa\xf8\xfc\xf8\xcf\x80\xfe\x01\x8bT\xdf\xf4!6\xee\xdf\x80|#\x98H\x06\xc4g\xa7H\xca\xd71\xf427', 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x1000000) 23:41:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:33 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xf5ffffff) 23:41:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 489.680715][ T26] audit: type=1400 audit(1574638893.594:78): avc: denied { map } for pid=11629 comm="syz-executor.4" path=2F6D656D66643A620A202864656C6574656429 dev="hugetlbfs" ino=39069 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 491.479989][ T3517] Bluetooth: hci0: command 0x1003 tx timeout [ 491.486249][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 493.560022][ T3517] Bluetooth: hci0: command 0x1001 tx timeout [ 493.566183][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 495.640080][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:41:43 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:41:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:43 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x4, 0x804b, @name="a967acd860055351f180ea190cf7e96dbfff78876c9a4b165c4fd5db4278226e"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x1a1000, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 23:41:43 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xf6ffffff) 23:41:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:41:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:43 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xfeffffff) 23:41:43 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:41:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:41:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:41:43 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) [ 499.943435][ T26] audit: type=1400 audit(1574638903.844:79): avc: denied { prog_run } for pid=11674 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 501.640082][ T3517] Bluetooth: hci0: command 0x1003 tx timeout [ 501.646717][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 503.720098][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 503.726226][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 505.800222][ T9704] Bluetooth: hci0: command 0x1009 tx timeout 23:41:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0xb}], 0x18}], 0x146, 0x0) 23:41:53 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xff000000) 23:41:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:41:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:41:53 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x20011, r0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000000), 0x4) 23:41:53 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xff0f0000) 23:41:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:41:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 511.960006][ T2930] Bluetooth: hci0: command 0x1003 tx timeout [ 511.966271][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 514.040104][ T3517] Bluetooth: hci0: command 0x1001 tx timeout [ 514.046244][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 516.120084][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:42:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:03 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xffffff7f) 23:42:03 executing program 4: creat(0x0, 0x0) socket$key(0xf, 0x3, 0x2) poll(&(0x7f0000000340)=[{}, {}, {}], 0x3, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x0, 0x43ff, @rand_addr="7c75cb47ad0e73292a4ec8119fcd69de", @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) pipe2(&(0x7f0000000100), 0x4000) pipe(&(0x7f0000000180)) clock_adjtime(0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000940)="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") dup3(r2, r0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000002900)=ANY=[@ANYBLOB="00000000000000007ba65b2e4e01c284000000000000000000000000000000000000000000000000e00e00000000000000000000000000000000000000000000000000000000000000000000000000004724b00acad3e07cc2c67ed5a24cb179c8c07a8c659bd690be3c1f0efe617207f9624b4e60b524a9ccb31ac31c1012d4a4ef8d5ebc0ac16434998640540126ce02d58b9f415c7d642517654ed2a43243a565d8f7a53b9e54831791e67d48322b433ce5c6443c2ff0da05fc4a18950998b7aae47a95ce2098f7cda7ffb0482e87dba5af62b4a5798850181f1c5904014869343ce657151e9a6795f2ed108053c06bafd63a397a46bcf23e3ad9f2a5f0ed28b6a33c7a342242bf8373473535fc19000cc81c62be5e7522167cefe44d4a2be66cb41f449440fde488555690ace712719b392d96d689fb2e590b90680d69a366138f4cb1d89edce9ac6f19ba9fb82275ef3599023f9ff8459b987014b99493706ab2ece086543dacb5d522c6156f975dc450fbdc33eaff4f66c1d64344c30a5cad67671c90fa47d267a6be1dcc5528196ca5c7f3894fa0d8d342fd09edecaf61d478c1e599ef2f2886a48baebb20bfc2cebe2688e3bdce43daf5a24261c8076bdd27436adad5a315235e726b8468e7acfcf34b4acd3df52d3be82f83d373b269954e733035a7a4a96b1e95d379a165067aeec2f8a75657127a9bcc839f4b7a80f1b843d1d7a3c6bcb2776522a7560735a2c4506f2b8870f1db1e4a1652ec79689f20b9a38209467b7c190295d0395838438cf37972215d88e913297474fdce619c2e06ec27adf6a259bc12da2cd62d1d1ddac402ce38edb5179f46aa9e26baa3919942983d49c7863212cfdabdae513efd0d77eade5505e43d062d374334264b4f786fc62afa6efa8d4907eb7f29a66ee6b53a84b9a91e5b329546dff9edcc969cedab429ae47defd996c6d0591a33d311df4394c616b1f5a75b46d86035e9803c5a24c25f737c0a62e8f404b569c169b72b88f88e84a15630e67a827d580cd7395ab0560c32718eb37c3d30aaa17588f53490d0ae99cdbb0fb9f13906bc46cbde7294fd97fcda6ea4601915b5cb8eb666b7fc8001c87dccb9fc8ffb2b3f0eb21a1d5a1f90c4803e99dbce9344dac71f1702d55f1d0b5a5f9b9872069618a38d742ae309980c88f37bd724a9c835687e38d6678032e49f34dd32afb8ca19ffe3c15954f92511f771295fd47ba6b727c66baefc00f7b36bdd0222f61d25e894bef31c520b2adb398e399496da1f55a5c1847c0f454f2629c8061eb114542290bafe336713239692caca4c4fe6971c62bccb35f0eae2922a188749aa8065ec8b9d86fdc0c9e803c367cac9225c48f893add1373657ac5ec2e3cc392c38c7bfc56fd11f4818f3d55608fcee0447d7a672797c004e39a5ac0a45d1b1852b1c59034a01b61a2abfddc253609a68ad59c57e148905fb77ba663fb46447a37addbc376cdea921d755a4dda02a2b68146313ec0aa56667285c86f1bc27c85ea206f6435c6d8a330b06c1b4c67e316beca8fc1e1d7c36238b5fef1f028f475ac3f542b659367ba73f23f9a052ab4354560ed24fa1a811c980829602d38f737527681f1fc7e725527f0a3d2ee7f705b8c6577e20d74ae695c42c886423a262090ad7edb741f08a6937f346c9828519f8ddea8240ad94c235354b114baa6a11f6ee0d51bff4560ecd2d33aa7984ab8b11b87927be4f0964c09474195d2b5724672eb62a88abfde89e1feee8006df80166906e43e22640fe61521b59502cd324ac626e2eac250ca302c11131899e43cefd34a43c0e662743e81e239ce3db9881df45502d152a444be04071d269afa773c9e24246bb6fadc75aea3770a29d584b58e39f26ee9866a1b05cf6fa0e87a5ade66d70ea256555bc745ace14a53864f909447c7f3991fd5ae1a4d37cc47f6f6a71a8efc7fd901034ba873a5ec363a85d0f8e84f81c1033fca807a1c5594f3b3e80961d8569be0331594402d49bae5d07b901303e37c9bd846f8a649dca806a0c4fdffb0b95022ef02dd0b47bdffac60cd140406bf018570b9b1b927aa6b435d1c3f7ea660107e8bb5a47438275093e8d9ca534182ba2520fc4e09f881c8021744950c2741da4fd081379587d229504d220bb3630c85f36864e877be35f6edee779cff2282ddf8c1fc79854dcfcd6ed29661a976108445712267a483b232d8618e7cbd1eeb313ea0e34e403d99d32d203bbc175f017f3a50474b9ad1a3cdbc9911318a90ef70ee07e9486b2fff7fc8bec858cdfe96726b38f62216413e556be90166348c780efab281abe6627dc5ee81cc437270450038b88ef20c7eec30b06233accc5f0d6c5320a514ce542f085b74fa29383282bcf262b8de035befc640d000db0458dacc1fdc88b303f2a1bfbeb56b44bfe1988cc25b9501df0b70b2654890213f69aa26cbf972f94bce526ea098bdf96468b0e13d0693df0491711e87e66f5bcc5fc0050f4d219020f877f2138e8ccc7709abf043ac1349bde7c1f859e0faa0e73772052c86d799450fd697867bbd2fb0fa0bcf015c26bd8e4fe460dccdb36b7d98bb716118445d193a6667a51ee469ef65999b1fb892d23cc0347963438932904571758f107568f13fe47100075f38147563303b1e240a6b73c9d3acb89202ac9ee508e6a9cad85bd48ef7ed89dd667905df1c43b8c688c91d0d683d1b1ff077de273fecbe57326916a8c1b565f07d9f3b4893c66e3664847f3c995329ebd137ea88d808c9a855bf4dbf7605e1745892f7f1eaa1cde6d5fad04aa8b661dfea412fca99900e0418a7cb41ab3836418860b12aad568689fd05a163461298922fd1bb04a12442aad40c5e5c66ff0376825fbfcc6bdd5645d7d9fda07ea2d88c8c7d3069cedf46892e917bd76e5926f4fea7a6490785e64890c0ff7b29e4a2bb2bc6111a7a5ab6f09ae5a5907859b69816bd0042e0a25d665e55ab02688ef9b3f091314fe97b90e0386a0ef994b6954f3c95accb74dde408fd273726c25f77944e6a97436c023787b9483b3128b6331a3b78bd132a7a09016f6c1e0757696c069a7554471dcd26f706b652f02a8868d7274f895d619033f9f2041ce4555ad6a78b1e8ebc26abbfb6919473ef05581b82a9dfce5cf4110efbbea6fda32b5f0747a8d51af6ecad2379cd486896293a72a9425a863ff3421ef0108793fbf20d7be31de77e2d7dde0b9b584134a9bebb1cc1da5254680703dd20ae3ffc14ad46ffde7aeb2a7bec38560949da8bbd5f340e2d3c6e05bd2c2a7458683a022e4cb6f948345841dd0500f8ef846f236e2bb2a29c1f9487024780ee95f53c66b4285ec90264668d05522dc3fd9756ddad15f71bc62afa4d2183859eeaae102bf75375b136367417a1f7fbb58d5e0cfdcebd4e1ca74548766644b828e516092c9c0df679ae97c4342e8442ce662aa9c285bc764dd5e5f00eff56c65ff933d6facc536e11ab677cc0fedc7205acfb21e88de46cba1ebbf081cef744cfba22056e578bbdea2e2f48b4d7439ddbd7479335e580b53c6dc0aea4273aa563ac32ea45d0d3444a73212081b62ca1a94159273055b167fdf982492001f3ec04702fc78dcdfce8a6edf9c4eb2c70c0bc32effbef621a8ebb487162dd151dba1f2bf41a152463b513e86e6c289f5d2a2e8cf0237bbd6672f871a8e582ff238b8ae5f535d26970b444c27dda9928268a3bc2a24388cda32bd55b621422e8e2a8739bd784f75c4ffe7398336b641c00da1ecd8c19e78a407a6abfedecbd1f37ee34465e4d7817b35ff9487d6652e0c10bb8b3dabba9a4f5b48e806b981714d0e1b92ccbc5ac3b04b62a3e67173ff86af7b6885332c08f82e8bd5e31144845ccc08af2c43258baed6bf108795343edc12edc89025d36870dcec825a6dc6bef515caf4b33659a8d4efcbbc6e314f5b1e451ac6a6295da60694c2b71b2aa8de34660ab9b55760b85b0880f890800f556ada3a2960493b69326186b40bdc811df3d8fcc7ae9ddaf1ac121d6541d8c69c9b24123ec646cb04e5ed66e6642e4ac1be16c2a3f14842f6dcad26616592712f0dd3f26d33729df81249d761f24c242903bf3bae9f29e583614a30a50368c801f2138b1bd66533256804e1bb00649288036752276f79e48244139c29f083fb9c21020cdc8b571aba3ca55fc08dcf4689a71bfa1ade0317fd203cec6f2f6e8ad694294df40739962c234aaef0e6018f976e712207c5538b448c38e09e264987f3a13f5341ef3c248b64031725dd8ffc1f105f8fa134650efc998a5ea03e2822ef9447d777d5fe9db0ae0221fc2c9f505eb57039cc291c6e2144c88444ad0315d522dde7ae782fe83995a655c0d96bd4df3fff26a96cb7989dffc9b7d6dc4ab62fb324100368a99729f657d1957140e1fc33fcffd9f9702c1a3946f15ed66d6aa3d8382a9499f86c4aad8cd8abd836644e9e0d5c8cbe85f893906ece1af56aac4f7dc79cb8b7fe40feec360f8369ad5e20072b4cfeb7bc31391adc93064a5d77b87961b94368a2c2ee875ba550222aa634baea739bb78849b3edd4dab16c2fe87eb2c681f1869e3762c9f24bd7243f1790f130de91a290719d18001b630a6c57ae5a2b0b5b8bfb09cc049ad9cc76e7e80097a9e6fe40cd08f57fe2e75c8ac1677d9a465f23280bca3d08aa45e9dee9e3bd3ef090c07d8f800ffdbc1eb3c8e9f9130f00d3ddb39a906da8f444eccae1301dce5169bc9189746c9662ae05ed1c90608e15be373102ecd77911b78066011e1f9f9011925ed66f551e0c22c548a79a8ad022c7bc472bbf88397f61b805ffca11aa6dfbe2b0c3a04b7f139692602f971da9a78d541d3f954efe6ba8f87a3ea51581de4d51c493805ef2c433d63106884fcc1a49b2409082cdd53feed2cc91287c9e67c79fa796ec84ac9d1d49416b6d9d106810d501492a78c1c0c747e5decde190fc9ee3e3d2c36166882df9764e259af13c6083940b59738f2c8b373a6fa07c175e0cc65bef8d92cf6cec013cf0cc6a44ab4510efc4c8a417823bbe3f3b7e9f3b7caf7fefc4e8e2dc22ba3fa620b0f85154e524a460c8e101e0dd7add00efec1a56a3270a12bb027f2637310898303ede1ca588926a3651d4d25d229358f9b515d870ad878b95e93ca1bf1db7f39c40fe8561d8b2f5a889f1b2677707e791fc861d5840084e6499064ffb0aeff0d8b64c0451bdc40fbc1ad4edef921b731199fd36f1d5d370fd350fd61ccf51fa0bb6dd9418b5418442316d583a92e2b6fa5bbc76b6c359a4171302bc4bccf443226dabbc14c69ec43f373401b5c9fc619814e19911850bf5"]) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) 23:42:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:42:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:42:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:42:04 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xfffffff4) 23:42:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:04 executing program 4: creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x4fff}) ioctl$sock_ifreq(r5, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x0, @multicast1}}) dup3(r4, r6, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0x0, [], "af929f8960d895cc2b54b173a0bb7217"}) 23:42:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 522.280262][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 522.286438][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 524.360120][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 524.366345][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 526.440102][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:42:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:14 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xfffffff5) 23:42:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:42:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:42:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c0a0100000019000500", 0x2c}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x1) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000400080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="a600be677120d0e298c73cba605012f465875a2a056f1c1160f23c684a6386e0ea98f09665a467cc7a4d3fda1702332b0c143e60255a10e2268d54f49b32fc74fb434dead8a146cc201e38e974a89f39c90b8f72c79811a059248cddbe28b6a41ad97fd5c7fbc7f600009ea4a7f1b58640d722486bf3cb3b635ca0c454df0000000000000000") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) close(r0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:42:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 530.939052][T11803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:42:15 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xfffffff6) 23:42:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:42:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:15 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xfffffffe) [ 533.080028][ T2930] Bluetooth: hci0: command 0x1003 tx timeout [ 533.086217][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 535.160113][ T2930] Bluetooth: hci0: command 0x1001 tx timeout [ 535.166285][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 537.241818][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:42:25 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, 0x0, 0x0) 23:42:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:25 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x1000000000000) 23:42:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) 23:42:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r1}, {r0}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 23:42:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, 0x0, 0x0) 23:42:25 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:25 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x100000000000000) 23:42:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:25 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, 0x0, 0x0) 23:42:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:25 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x200000000000000) 23:42:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0), 0x0) 23:42:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000740)="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", 0x283, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r2, 0x0, 0x0, 0x0) 23:42:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0), 0x0) 23:42:26 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x300000000000000) 23:42:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e0059d) shutdown(r0, 0x0) 23:42:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0), 0x0) 23:42:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:26 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x400000000000000) 23:42:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe80000000000000a8aaaafffeaaaaaa"}, r1}}, 0x48) 23:42:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:42:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6075594", 0x34) 23:42:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:26 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x500000000000000) [ 542.798437][ T45] Bluetooth: hci0: Frame reassembly failed (-84) 23:42:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:42:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6075594", 0x34) 23:42:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:42:27 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x600000000000000) 23:42:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6075594", 0x34) 23:42:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a", 0x4e) [ 544.850058][ T2930] Bluetooth: hci0: command 0x1003 tx timeout [ 544.856250][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 546.920069][ T2930] Bluetooth: hci0: command 0x1001 tx timeout [ 546.927367][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 549.000093][ T2930] Bluetooth: hci0: command 0x1009 tx timeout 23:42:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:42:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:42:37 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x700000000000000) 23:42:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a", 0x4e) 23:42:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:42:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a", 0x4e) 23:42:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:37 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x800000000000000) 23:42:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:42:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c63479", 0x5b) [ 555.570136][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 555.576973][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 557.640162][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 557.646314][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 559.720030][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:42:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:42:48 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x804000000000000) 23:42:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c63479", 0x5b) 23:42:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:42:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:42:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:42:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c63479", 0x5b) 23:42:48 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x2000000000000000) 23:42:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) 23:42:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:42:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) socket$inet6(0xa, 0x80003, 0xff) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:42:48 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x4000000000000000) 23:42:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) 23:42:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) [ 566.280011][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 566.286322][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 568.360042][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 568.366171][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 570.440076][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:42:58 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) socket$inet6(0xa, 0x80003, 0xff) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:42:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xf4ffffff00000000) 23:42:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751", 0x62) 23:42:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:42:58 executing program 5: [ 574.455192][T10186] Bluetooth: hci0: Frame reassembly failed (-84) 23:42:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698d", 0x65) 23:42:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xf5ffffff00000000) 23:42:58 executing program 5: 23:42:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698d", 0x65) 23:42:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:58 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) socket$inet6(0xa, 0x80003, 0xff) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:42:58 executing program 5: 23:42:58 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xf6ffffff00000000) 23:42:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698d", 0x65) 23:42:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 576.519977][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 576.526217][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 578.600062][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 578.606269][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 580.680067][ T3517] Bluetooth: hci0: command 0x1009 tx timeout 23:43:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:43:08 executing program 5: 23:43:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91", 0x67) 23:43:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:08 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xfeffffff00000000) 23:43:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:08 executing program 5: 23:43:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91", 0x67) 23:43:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:43:08 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xff00000000000000) 23:43:08 executing program 5: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x1e, &(0x7f0000000000)=[{&(0x7f0000000380)=""/151, 0x288}, {&(0x7f00000016c0)=""/4107, 0x100b}, {&(0x7f0000001580)=""/208, 0xd0}], 0x3}}], 0x400000000000004, 0x0, 0x0) 23:43:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91", 0x67) 23:43:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 585.100686][ T45] Bluetooth: hci0: Frame reassembly failed (-84) 23:43:09 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xff0f000000000000) 23:43:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:43:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:43:09 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xffffff7f00000000) 23:43:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:43:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 587.160035][ T2930] Bluetooth: hci0: command 0x1003 tx timeout [ 587.166265][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 589.240024][ T3517] Bluetooth: hci0: command 0x1001 tx timeout [ 589.246194][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 591.320058][ T2930] Bluetooth: hci0: command 0x1009 tx timeout 23:43:19 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:43:19 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:43:19 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xffffffff00000000) 23:43:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:19 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 595.596475][T12263] FAULT_INJECTION: forcing a failure. [ 595.596475][T12263] name failslab, interval 1, probability 0, space 0, times 0 [ 595.651358][T12269] FAULT_INJECTION: forcing a failure. [ 595.651358][T12269] name failslab, interval 1, probability 0, space 0, times 0 [ 595.668286][T12263] CPU: 0 PID: 12263 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 595.677042][T12263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 595.687647][T12263] Call Trace: [ 595.690970][T12263] dump_stack+0x197/0x210 [ 595.695320][T12263] should_fail.cold+0xa/0x15 [ 595.700064][T12263] ? fault_create_debugfs_attr+0x180/0x180 [ 595.706950][T12263] ? ___might_sleep+0x163/0x2c0 [ 595.711825][T12263] __should_failslab+0x121/0x190 [ 595.716774][T12263] should_failslab+0x9/0x14 [ 595.721279][T12263] kmem_cache_alloc_node+0x268/0x740 [ 595.726669][T12263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 595.732990][T12263] ? tcp_established_options+0x29d/0x4d0 [ 595.738673][T12263] __alloc_skb+0xd5/0x5e0 [ 595.743004][T12263] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 595.748546][T12263] ? __kasan_check_read+0x11/0x20 [ 595.753567][T12263] ? mark_lock+0xc2/0x1220 [ 595.757985][T12263] sk_stream_alloc_skb+0x113/0xc90 [ 595.763131][T12263] tcp_sendmsg_locked+0xca7/0x32c0 [ 595.768239][T12263] ? __kasan_check_read+0x11/0x20 [ 595.773262][T12263] ? mark_lock+0xc2/0x1220 [ 595.777692][T12263] ? tcp_sendpage+0x60/0x60 [ 595.782230][T12263] ? trace_hardirqs_on+0x67/0x240 [ 595.787311][T12263] ? lock_sock_nested+0x9a/0x120 [ 595.792274][T12263] ? __local_bh_enable_ip+0x15a/0x270 [ 595.797679][T12263] tcp_sendmsg+0x30/0x50 [ 595.802002][T12263] inet_sendmsg+0x9e/0xe0 [ 595.806338][T12263] ? inet_send_prepare+0x4f0/0x4f0 [ 595.811493][T12263] sock_sendmsg+0xd7/0x130 [ 595.815912][T12263] sock_write_iter+0x27c/0x3e0 [ 595.820680][T12263] ? sock_sendmsg+0x130/0x130 [ 595.825383][T12263] ? inode_has_perm+0x1b0/0x230 [ 595.830231][T12263] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 595.836726][T12263] ? iov_iter_init+0xee/0x220 [ 595.841412][T12263] new_sync_write+0x4d3/0x770 [ 595.846103][T12263] ? new_sync_read+0x800/0x800 [ 595.850878][T12263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 595.857116][T12263] ? security_file_permission+0x8f/0x380 [ 595.863896][T12263] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 595.869170][T12263] __vfs_write+0xe1/0x110 [ 595.873576][T12263] vfs_write+0x268/0x5d0 [ 595.877806][T12263] ksys_write+0x14f/0x290 [ 595.882125][T12263] ? __ia32_sys_read+0xb0/0xb0 [ 595.886880][T12263] ? do_syscall_64+0x26/0x760 [ 595.891558][T12263] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 595.897607][T12263] ? do_syscall_64+0x26/0x760 [ 595.902276][T12263] __x64_sys_write+0x73/0xb0 [ 595.906867][T12263] do_syscall_64+0xfa/0x760 [ 595.911738][T12263] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 595.917617][T12263] RIP: 0033:0x45a639 [ 595.921513][T12263] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 595.941122][T12263] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 595.949993][T12263] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 595.957950][T12263] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 595.965907][T12263] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 595.973876][T12263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 595.981835][T12263] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 [ 595.991179][T12269] CPU: 1 PID: 12269 Comm: syz-executor.2 Not tainted 5.4.0-rc8-syzkaller #0 [ 596.005013][T12269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.015119][T12269] Call Trace: [ 596.018436][T12269] dump_stack+0x197/0x210 [ 596.022813][T12269] should_fail.cold+0xa/0x15 [ 596.027438][T12269] ? fault_create_debugfs_attr+0x180/0x180 [ 596.033275][T12269] ? ___might_sleep+0x163/0x2c0 [ 596.038323][T12269] __should_failslab+0x121/0x190 [ 596.043273][T12269] should_failslab+0x9/0x14 [ 596.047761][T12269] __kmalloc+0x2e0/0x770 [ 596.051999][T12269] ? mark_held_locks+0xf0/0xf0 [ 596.056762][T12269] ? _parse_integer+0x190/0x190 [ 596.061613][T12269] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 596.067335][T12269] tomoyo_realpath_from_path+0xcd/0x7b0 [ 596.072871][T12269] ? tomoyo_path_number_perm+0x193/0x520 [ 596.079460][T12269] tomoyo_path_number_perm+0x1dd/0x520 [ 596.084903][T12269] ? tomoyo_path_number_perm+0x193/0x520 [ 596.090545][T12269] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 596.096349][T12269] ? perf_trace_lock_acquire+0xf5/0x530 [ 596.101898][T12269] ? ___might_sleep+0x163/0x2c0 [ 596.106753][T12269] ? selinux_file_mprotect+0x620/0x620 [ 596.112195][T12269] ? __fget+0x384/0x560 [ 596.116345][T12269] ? ksys_dup3+0x3e0/0x3e0 [ 596.120746][T12269] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 596.126970][T12269] ? fput_many+0x12c/0x1a0 [ 596.131391][T12269] tomoyo_file_ioctl+0x23/0x30 [ 596.136141][T12269] security_file_ioctl+0x77/0xc0 [ 596.141064][T12269] ksys_ioctl+0x57/0xd0 [ 596.145211][T12269] __x64_sys_ioctl+0x73/0xb0 [ 596.149791][T12269] do_syscall_64+0xfa/0x760 [ 596.154288][T12269] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 596.160178][T12269] RIP: 0033:0x45a639 [ 596.164065][T12269] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 596.183652][T12269] RSP: 002b:00007f3d3a9bbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 596.192065][T12269] RAX: ffffffffffffffda RBX: 00007f3d3a9bbc90 RCX: 000000000045a639 23:43:20 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffffffff) 23:43:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 596.200031][T12269] RDX: 0400000000000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 596.208426][T12269] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 596.216398][T12269] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d3a9bc6d4 [ 596.224368][T12269] R13: 00000000004c3650 R14: 00000000004d7a68 R15: 0000000000000004 23:43:20 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:20 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) accept$unix(r0, 0x0, &(0x7f0000000040)) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) 23:43:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:43:20 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 596.479947][T12269] ERROR: Out of memory at tomoyo_realpath_from_path. [ 596.561815][T12295] FAULT_INJECTION: forcing a failure. [ 596.561815][T12295] name failslab, interval 1, probability 0, space 0, times 0 [ 596.581075][T12295] CPU: 0 PID: 12295 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 596.589826][T12295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.599938][T12295] Call Trace: [ 596.603243][T12295] dump_stack+0x197/0x210 [ 596.607572][T12295] should_fail.cold+0xa/0x15 [ 596.612152][T12295] ? fault_create_debugfs_attr+0x180/0x180 [ 596.617967][T12295] ? ___might_sleep+0x163/0x2c0 [ 596.622810][T12295] __should_failslab+0x121/0x190 [ 596.627761][T12295] should_failslab+0x9/0x14 [ 596.632254][T12295] kmem_cache_alloc_node_trace+0x274/0x750 [ 596.638088][T12295] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 596.644083][T12295] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 596.649910][T12295] __kmalloc_node_track_caller+0x3d/0x70 [ 596.655534][T12295] __kmalloc_reserve.isra.0+0x40/0xf0 [ 596.660894][T12295] __alloc_skb+0x10b/0x5e0 [ 596.665300][T12295] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 596.670835][T12295] ? __kasan_check_read+0x11/0x20 [ 596.675840][T12295] ? mark_lock+0xc2/0x1220 [ 596.680247][T12295] sk_stream_alloc_skb+0x113/0xc90 [ 596.685350][T12295] tcp_sendmsg_locked+0xca7/0x32c0 [ 596.690463][T12295] ? __kasan_check_read+0x11/0x20 [ 596.695472][T12295] ? mark_lock+0xc2/0x1220 [ 596.699984][T12295] ? tcp_sendpage+0x60/0x60 [ 596.704475][T12295] ? trace_hardirqs_on+0x67/0x240 [ 596.709485][T12295] ? lock_sock_nested+0x9a/0x120 [ 596.714412][T12295] ? __local_bh_enable_ip+0x15a/0x270 [ 596.719773][T12295] tcp_sendmsg+0x30/0x50 [ 596.724002][T12295] inet_sendmsg+0x9e/0xe0 [ 596.728318][T12295] ? inet_send_prepare+0x4f0/0x4f0 [ 596.733415][T12295] sock_sendmsg+0xd7/0x130 [ 596.737820][T12295] sock_write_iter+0x27c/0x3e0 [ 596.742594][T12295] ? sock_sendmsg+0x130/0x130 [ 596.747281][T12295] ? inode_has_perm+0x1b0/0x230 [ 596.752250][T12295] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 596.758520][T12295] ? iov_iter_init+0xee/0x220 [ 596.763194][T12295] new_sync_write+0x4d3/0x770 [ 596.767882][T12295] ? new_sync_read+0x800/0x800 [ 596.772650][T12295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 596.779488][T12295] ? security_file_permission+0x8f/0x380 [ 596.785110][T12295] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 596.790400][T12295] __vfs_write+0xe1/0x110 [ 596.794717][T12295] vfs_write+0x268/0x5d0 [ 596.798978][T12295] ksys_write+0x14f/0x290 [ 596.803308][T12295] ? __ia32_sys_read+0xb0/0xb0 [ 596.808096][T12295] ? do_syscall_64+0x26/0x760 [ 596.815284][T12295] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 596.821595][T12295] ? do_syscall_64+0x26/0x760 [ 596.826272][T12295] __x64_sys_write+0x73/0xb0 [ 596.830850][T12295] do_syscall_64+0xfa/0x760 [ 596.835338][T12295] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 596.841227][T12295] RIP: 0033:0x45a639 23:43:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 596.845110][T12295] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 596.864713][T12295] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 596.873111][T12295] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 596.881257][T12295] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 596.889212][T12295] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 596.897185][T12295] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 596.905141][T12295] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:43:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:43:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:21 executing program 5 (fault-call:5 fault-nth:2): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 597.312379][T12318] FAULT_INJECTION: forcing a failure. [ 597.312379][T12318] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 597.360006][T12318] CPU: 0 PID: 12318 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 597.368752][T12318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.378825][T12318] Call Trace: [ 597.382136][T12318] dump_stack+0x197/0x210 [ 597.386511][T12318] should_fail.cold+0xa/0x15 [ 597.391136][T12318] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 597.396734][T12318] ? fault_create_debugfs_attr+0x180/0x180 [ 597.402608][T12318] should_fail_alloc_page+0x50/0x60 [ 597.407980][T12318] __alloc_pages_nodemask+0x1a1/0x900 [ 597.413393][T12318] ? __alloc_pages_slowpath+0x2920/0x2920 [ 597.419132][T12318] ? __phys_addr+0xa4/0x120 [ 597.423670][T12318] ? __kasan_check_write+0x14/0x20 [ 597.428810][T12318] ? __alloc_skb+0x3d0/0x5e0 [ 597.433459][T12318] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 597.439726][T12318] alloc_pages_current+0x107/0x210 [ 597.444861][T12318] skb_page_frag_refill+0x267/0x470 [ 597.444880][T12318] sk_page_frag_refill+0x57/0x220 [ 597.444896][T12318] tcp_sendmsg_locked+0xfe7/0x32c0 [ 597.444912][T12318] ? __kasan_check_read+0x11/0x20 [ 597.444926][T12318] ? mark_lock+0xc2/0x1220 [ 597.444951][T12318] ? tcp_sendpage+0x60/0x60 [ 597.444970][T12318] ? trace_hardirqs_on+0x67/0x240 [ 597.479558][T12318] ? lock_sock_nested+0x9a/0x120 [ 597.484529][T12318] ? __local_bh_enable_ip+0x15a/0x270 [ 597.489931][T12318] tcp_sendmsg+0x30/0x50 [ 597.494193][T12318] inet_sendmsg+0x9e/0xe0 [ 597.498535][T12318] ? inet_send_prepare+0x4f0/0x4f0 [ 597.503672][T12318] sock_sendmsg+0xd7/0x130 [ 597.508131][T12318] sock_write_iter+0x27c/0x3e0 [ 597.512914][T12318] ? sock_sendmsg+0x130/0x130 [ 597.517624][T12318] ? inode_has_perm+0x1b0/0x230 [ 597.522508][T12318] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 597.528806][T12318] ? iov_iter_init+0xee/0x220 [ 597.533518][T12318] new_sync_write+0x4d3/0x770 [ 597.538196][T12318] ? new_sync_read+0x800/0x800 [ 597.543006][T12318] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 597.549443][T12318] ? security_file_permission+0x8f/0x380 [ 597.555110][T12318] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 597.560419][T12318] __vfs_write+0xe1/0x110 [ 597.564804][T12318] vfs_write+0x268/0x5d0 [ 597.569102][T12318] ksys_write+0x14f/0x290 [ 597.573464][T12318] ? __ia32_sys_read+0xb0/0xb0 [ 597.578258][T12318] ? do_syscall_64+0x26/0x760 [ 597.582980][T12318] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 597.589077][T12318] ? do_syscall_64+0x26/0x760 [ 597.593787][T12318] __x64_sys_write+0x73/0xb0 [ 597.598408][T12318] do_syscall_64+0xfa/0x760 [ 597.602973][T12318] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 597.608890][T12318] RIP: 0033:0x45a639 [ 597.612807][T12318] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 597.632592][T12318] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 597.632607][T12318] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 597.632614][T12318] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 597.632620][T12318] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 597.632628][T12318] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 597.632637][T12318] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 [ 598.599972][ T9635] Bluetooth: hci0: command 0x1003 tx timeout [ 598.607328][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 600.680044][ T9635] Bluetooth: hci0: command 0x1001 tx timeout [ 600.687487][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 602.760105][ T9635] Bluetooth: hci0: command 0x1009 tx timeout 23:43:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:43:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:30 executing program 5 (fault-call:5 fault-nth:3): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:30 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:43:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:43:30 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r5 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r5) getsockopt$packet_int(r5, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x8, 0x0, 0x10000, 0x401}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000300)={0x0, r6, 0x10001}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r7, @in={{0xa, 0x0, @empty}}, 0x4, 0x2}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r7, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0xff, @empty, 0x3}]}, &(0x7f0000000100)=0x10) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000300)={r10, @in={{0xa, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r10, 0x2) r11 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r11) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:43:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 607.095907][T12330] FAULT_INJECTION: forcing a failure. [ 607.095907][T12330] name failslab, interval 1, probability 0, space 0, times 0 [ 607.115926][T12331] FAULT_INJECTION: forcing a failure. [ 607.115926][T12331] name failslab, interval 1, probability 0, space 0, times 0 [ 607.170345][T12331] CPU: 1 PID: 12331 Comm: syz-executor.1 Not tainted 5.4.0-rc8-syzkaller #0 [ 607.179083][T12331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.189160][T12331] Call Trace: [ 607.192475][T12331] dump_stack+0x197/0x210 [ 607.196820][T12331] should_fail.cold+0xa/0x15 [ 607.201433][T12331] ? fault_create_debugfs_attr+0x180/0x180 [ 607.207271][T12331] ? ___might_sleep+0x163/0x2c0 [ 607.212152][T12331] __should_failslab+0x121/0x190 [ 607.217114][T12331] should_failslab+0x9/0x14 [ 607.221633][T12331] __kmalloc+0x2e0/0x770 [ 607.225892][T12331] ? mark_held_locks+0xf0/0xf0 [ 607.230677][T12331] ? _parse_integer+0x190/0x190 [ 607.235902][T12331] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 607.241647][T12331] tomoyo_realpath_from_path+0xcd/0x7b0 [ 607.247227][T12331] ? tomoyo_path_number_perm+0x193/0x520 [ 607.252896][T12331] tomoyo_path_number_perm+0x1dd/0x520 [ 607.258452][T12331] ? tomoyo_path_number_perm+0x193/0x520 [ 607.264103][T12331] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 607.269943][T12331] ? perf_trace_lock_acquire+0xf5/0x530 [ 607.275526][T12331] ? ___might_sleep+0x163/0x2c0 [ 607.280440][T12331] ? selinux_file_mprotect+0x620/0x620 [ 607.285910][T12331] ? __fget+0x384/0x560 [ 607.290094][T12331] ? ksys_dup3+0x3e0/0x3e0 [ 607.294530][T12331] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 607.300811][T12331] ? fput_many+0x12c/0x1a0 [ 607.305285][T12331] tomoyo_file_ioctl+0x23/0x30 [ 607.310082][T12331] security_file_ioctl+0x77/0xc0 [ 607.315132][T12331] ksys_ioctl+0x57/0xd0 [ 607.319307][T12331] __x64_sys_ioctl+0x73/0xb0 [ 607.323918][T12331] do_syscall_64+0xfa/0x760 [ 607.328436][T12331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.334328][T12331] RIP: 0033:0x45a639 [ 607.338231][T12331] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 607.357846][T12331] RSP: 002b:00007f19775dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:43:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 607.366269][T12331] RAX: ffffffffffffffda RBX: 00007f19775dfc90 RCX: 000000000045a639 [ 607.374228][T12331] RDX: 0400000000000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 607.382196][T12331] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 607.390157][T12331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19775e06d4 [ 607.398120][T12331] R13: 00000000004c3650 R14: 00000000004d7a68 R15: 0000000000000004 [ 607.406114][T12330] CPU: 0 PID: 12330 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 607.412857][T12331] ERROR: Out of memory at tomoyo_realpath_from_path. [ 607.414798][T12330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.414805][T12330] Call Trace: [ 607.414831][T12330] dump_stack+0x197/0x210 [ 607.414854][T12330] should_fail.cold+0xa/0x15 [ 607.431586][T12330] ? fault_create_debugfs_attr+0x180/0x180 [ 607.431609][T12330] ? ___might_sleep+0x163/0x2c0 [ 607.431629][T12330] __should_failslab+0x121/0x190 [ 607.431646][T12330] should_failslab+0x9/0x14 [ 607.431658][T12330] kmem_cache_alloc_node+0x268/0x740 [ 607.431675][T12330] ? tcp_schedule_loss_probe+0x43e/0x5e0 [ 607.431686][T12330] ? tcp_chrono_stop+0xdb/0x3b0 [ 607.431709][T12330] __alloc_skb+0xd5/0x5e0 [ 607.431723][T12330] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 607.439488][T12330] sk_stream_alloc_skb+0x113/0xc90 [ 607.439511][T12330] tcp_sendmsg_locked+0xca7/0x32c0 [ 607.439545][T12330] ? tcp_sendpage+0x60/0x60 [ 607.449892][T12330] ? trace_hardirqs_on+0x67/0x240 [ 607.449909][T12330] ? lock_sock_nested+0x9a/0x120 [ 607.449927][T12330] ? __local_bh_enable_ip+0x15a/0x270 [ 607.449949][T12330] tcp_sendmsg+0x30/0x50 [ 607.449967][T12330] inet_sendmsg+0x9e/0xe0 [ 607.464220][T12330] ? inet_send_prepare+0x4f0/0x4f0 [ 607.464240][T12330] sock_sendmsg+0xd7/0x130 [ 607.464271][T12330] sock_write_iter+0x27c/0x3e0 [ 607.464289][T12330] ? sock_sendmsg+0x130/0x130 [ 607.475332][T12330] ? inode_has_perm+0x1b0/0x230 [ 607.475350][T12330] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 607.475371][T12330] ? iov_iter_init+0xee/0x220 [ 607.475390][T12330] new_sync_write+0x4d3/0x770 [ 607.475409][T12330] ? new_sync_read+0x800/0x800 [ 607.485494][T12330] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 607.485512][T12330] ? security_file_permission+0x8f/0x380 [ 607.485532][T12330] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 607.590725][T12330] __vfs_write+0xe1/0x110 [ 607.595047][T12330] vfs_write+0x268/0x5d0 [ 607.599277][T12330] ksys_write+0x14f/0x290 [ 607.603604][T12330] ? __ia32_sys_read+0xb0/0xb0 [ 607.608353][T12330] ? do_syscall_64+0x26/0x760 [ 607.613029][T12330] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.619079][T12330] ? do_syscall_64+0x26/0x760 [ 607.623749][T12330] __x64_sys_write+0x73/0xb0 [ 607.628328][T12330] do_syscall_64+0xfa/0x760 [ 607.632818][T12330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.638699][T12330] RIP: 0033:0x45a639 [ 607.642612][T12330] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 607.662300][T12330] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 23:43:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 607.670804][T12330] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 607.679540][T12330] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 607.687496][T12330] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 607.695476][T12330] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 607.703430][T12330] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:43:31 executing program 5 (fault-call:5 fault-nth:4): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:43:31 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40000, 0x0) inotify_add_watch(r2, &(0x7f00000000c0)='./bus\x00', 0x38) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r4) creat(&(0x7f0000000000)='./bus\x00', 0x4) 23:43:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 607.971794][T12362] FAULT_INJECTION: forcing a failure. [ 607.971794][T12362] name failslab, interval 1, probability 0, space 0, times 0 [ 608.023476][T12362] CPU: 0 PID: 12362 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 608.032213][T12362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.032221][T12362] Call Trace: [ 608.032247][T12362] dump_stack+0x197/0x210 [ 608.032271][T12362] should_fail.cold+0xa/0x15 [ 608.032292][T12362] ? fault_create_debugfs_attr+0x180/0x180 [ 608.032315][T12362] ? ___might_sleep+0x163/0x2c0 [ 608.032337][T12362] __should_failslab+0x121/0x190 [ 608.032355][T12362] should_failslab+0x9/0x14 [ 608.032368][T12362] kmem_cache_alloc_node_trace+0x274/0x750 [ 608.032385][T12362] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 608.032400][T12362] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 608.032424][T12362] __kmalloc_node_track_caller+0x3d/0x70 [ 608.032444][T12362] __kmalloc_reserve.isra.0+0x40/0xf0 [ 608.032463][T12362] __alloc_skb+0x10b/0x5e0 [ 608.032479][T12362] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 608.032503][T12362] sk_stream_alloc_skb+0x113/0xc90 [ 608.107818][T12362] tcp_sendmsg_locked+0xca7/0x32c0 [ 608.107857][T12362] ? tcp_sendpage+0x60/0x60 [ 608.128075][T12362] ? trace_hardirqs_on+0x67/0x240 [ 608.133109][T12362] ? lock_sock_nested+0x9a/0x120 [ 608.138070][T12362] ? __local_bh_enable_ip+0x15a/0x270 [ 608.143458][T12362] tcp_sendmsg+0x30/0x50 [ 608.147714][T12362] inet_sendmsg+0x9e/0xe0 [ 608.152063][T12362] ? inet_send_prepare+0x4f0/0x4f0 [ 608.157187][T12362] sock_sendmsg+0xd7/0x130 [ 608.161625][T12362] sock_write_iter+0x27c/0x3e0 [ 608.166403][T12362] ? sock_sendmsg+0x130/0x130 [ 608.171116][T12362] ? inode_has_perm+0x1b0/0x230 [ 608.171132][T12362] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 608.171148][T12362] ? iov_iter_init+0xee/0x220 [ 608.171167][T12362] new_sync_write+0x4d3/0x770 [ 608.171184][T12362] ? new_sync_read+0x800/0x800 [ 608.171220][T12362] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 608.202589][T12362] ? security_file_permission+0x8f/0x380 [ 608.202605][T12362] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 608.202625][T12362] __vfs_write+0xe1/0x110 [ 608.202645][T12362] vfs_write+0x268/0x5d0 [ 608.202663][T12362] ksys_write+0x14f/0x290 [ 608.202679][T12362] ? __ia32_sys_read+0xb0/0xb0 [ 608.202696][T12362] ? do_syscall_64+0x26/0x760 [ 608.202712][T12362] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 608.202723][T12362] ? do_syscall_64+0x26/0x760 [ 608.202741][T12362] __x64_sys_write+0x73/0xb0 [ 608.202759][T12362] do_syscall_64+0xfa/0x760 [ 608.202776][T12362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 608.202788][T12362] RIP: 0033:0x45a639 [ 608.202805][T12362] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 608.202813][T12362] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 608.202827][T12362] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 608.202835][T12362] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 608.202844][T12362] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 608.202853][T12362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 608.202861][T12362] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 [ 609.239968][ T9635] Bluetooth: hci0: command 0x1003 tx timeout [ 609.246138][T10090] Bluetooth: hci0: sending frame failed (-49) [ 609.560150][ T9635] Bluetooth: hci1: command 0x1003 tx timeout [ 609.566335][T10090] Bluetooth: hci1: sending frame failed (-49) [ 611.320099][ T9635] Bluetooth: hci0: command 0x1001 tx timeout [ 611.326244][T10090] Bluetooth: hci0: sending frame failed (-49) [ 611.640193][ T9635] Bluetooth: hci1: command 0x1001 tx timeout [ 611.646319][T10090] Bluetooth: hci1: sending frame failed (-49) [ 613.400112][ T9635] Bluetooth: hci0: command 0x1009 tx timeout [ 613.720177][ T9635] Bluetooth: hci1: command 0x1009 tx timeout 23:43:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x2, 0x400000000000001) 23:43:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:43:41 executing program 3: r0 = open(&(0x7f000000fffa)='\x00', 0x180, 0x60) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x4, 0xeb, 0x3, 0x5}, {0x1e4, 0x6, 0x20}, {0xff, 0x0, 0x7f, 0x1}, {0xc91e, 0x78, 0x1, 0x5}]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$CAPI_MANUFACTURER_CMD(r4, 0xc0104320, &(0x7f00000001c0)={0x0, &(0x7f0000000140)="1dac146892101bab4abb20d1cf2de3d2775bbb590c8e78c60e72a5b67415e6af34dfe3c7e38212b1c9076e932c3a75cbe5607d96918d604dc482d2e6400b9bbe1a8fb3d2d9e4c720142691b60f037de21f895f4e93abb5b91f8e56b3b9b23e52dc902179"}) 23:43:41 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:43:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:41 executing program 5 (fault-call:5 fault-nth:5): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x10, 0x400000000000001) 23:43:41 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ptrace$cont(0x9, r1, 0x9, 0x100000000) open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r2, r4) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:43:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 617.995013][T12398] FAULT_INJECTION: forcing a failure. [ 617.995013][T12398] name failslab, interval 1, probability 0, space 0, times 0 [ 618.010084][T12398] CPU: 0 PID: 12398 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 618.018805][T12398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.028884][T12398] Call Trace: [ 618.032206][T12398] dump_stack+0x197/0x210 [ 618.036576][T12398] should_fail.cold+0xa/0x15 23:43:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 618.041463][T12398] ? fault_create_debugfs_attr+0x180/0x180 [ 618.047305][T12398] ? ___might_sleep+0x163/0x2c0 [ 618.052188][T12398] __should_failslab+0x121/0x190 [ 618.057240][T12398] should_failslab+0x9/0x14 [ 618.061748][T12398] kmem_cache_alloc_node+0x268/0x740 [ 618.067043][T12398] ? tcp_schedule_loss_probe+0x43e/0x5e0 [ 618.073120][T12398] ? tcp_chrono_stop+0xdb/0x3b0 [ 618.077993][T12398] __alloc_skb+0xd5/0x5e0 [ 618.082343][T12398] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 618.087919][T12398] sk_stream_alloc_skb+0x113/0xc90 [ 618.093054][T12398] tcp_sendmsg_locked+0xca7/0x32c0 [ 618.098198][T12398] ? tcp_sendpage+0x60/0x60 [ 618.102718][T12398] ? trace_hardirqs_on+0x67/0x240 [ 618.107758][T12398] ? lock_sock_nested+0x9a/0x120 [ 618.112717][T12398] ? __local_bh_enable_ip+0x15a/0x270 [ 618.118137][T12398] tcp_sendmsg+0x30/0x50 [ 618.122379][T12398] inet_sendmsg+0x9e/0xe0 [ 618.122392][T12398] ? inet_send_prepare+0x4f0/0x4f0 [ 618.122409][T12398] sock_sendmsg+0xd7/0x130 [ 618.122427][T12398] sock_write_iter+0x27c/0x3e0 [ 618.122448][T12398] ? sock_sendmsg+0x130/0x130 [ 618.122475][T12398] ? inode_has_perm+0x1b0/0x230 [ 618.122491][T12398] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 618.122506][T12398] ? iov_iter_init+0xee/0x220 [ 618.122525][T12398] new_sync_write+0x4d3/0x770 [ 618.142336][T12409] FAULT_INJECTION: forcing a failure. [ 618.142336][T12409] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 618.145783][T12398] ? new_sync_read+0x800/0x800 [ 618.184134][T12398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 618.190399][T12398] ? security_file_permission+0x8f/0x380 [ 618.196172][T12398] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 618.201469][T12398] __vfs_write+0xe1/0x110 [ 618.205799][T12398] vfs_write+0x268/0x5d0 [ 618.210055][T12398] ksys_write+0x14f/0x290 [ 618.214380][T12398] ? __ia32_sys_read+0xb0/0xb0 [ 618.219139][T12398] ? do_syscall_64+0x26/0x760 [ 618.223821][T12398] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 618.229876][T12398] ? do_syscall_64+0x26/0x760 [ 618.234544][T12398] __x64_sys_write+0x73/0xb0 [ 618.239128][T12398] do_syscall_64+0xfa/0x760 [ 618.243623][T12398] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 618.249501][T12398] RIP: 0033:0x45a639 [ 618.253386][T12398] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 618.273064][T12398] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 618.281463][T12398] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 618.289419][T12398] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 618.297375][T12398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 618.305344][T12398] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 618.313301][T12398] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 [ 618.321296][T12409] CPU: 1 PID: 12409 Comm: syz-executor.1 Not tainted 5.4.0-rc8-syzkaller #0 [ 618.329994][T12409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.340065][T12409] Call Trace: [ 618.343373][T12409] dump_stack+0x197/0x210 [ 618.347704][T12409] should_fail.cold+0xa/0x15 [ 618.352291][T12409] ? fault_create_debugfs_attr+0x180/0x180 [ 618.358109][T12409] ? __kasan_check_read+0x11/0x20 [ 618.363127][T12409] should_fail_alloc_page+0x50/0x60 [ 618.368312][T12409] __alloc_pages_nodemask+0x1a1/0x900 [ 618.373672][T12409] ? avc_has_extended_perms+0x8e4/0x1100 [ 618.379293][T12409] ? __alloc_pages_slowpath+0x2920/0x2920 [ 618.384997][T12409] ? __kasan_check_read+0x11/0x20 [ 618.390280][T12409] ? fault_create_debugfs_attr+0x180/0x180 [ 618.396093][T12409] cache_grow_begin+0x90/0xd20 [ 618.400859][T12409] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 618.406574][T12409] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 618.412910][T12409] __kmalloc+0x6b2/0x770 [ 618.417139][T12409] ? mark_held_locks+0xf0/0xf0 [ 618.421893][T12409] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 618.427625][T12409] tomoyo_realpath_from_path+0xcd/0x7b0 [ 618.433174][T12409] ? tomoyo_path_number_perm+0x193/0x520 [ 618.438798][T12409] tomoyo_path_number_perm+0x1dd/0x520 [ 618.444251][T12409] ? tomoyo_path_number_perm+0x193/0x520 [ 618.449874][T12409] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 618.455678][T12409] ? perf_trace_lock_acquire+0xf5/0x530 [ 618.461217][T12409] ? ___might_sleep+0x163/0x2c0 [ 618.466067][T12409] ? selinux_file_mprotect+0x620/0x620 [ 618.471509][T12409] ? __fget+0x384/0x560 [ 618.475653][T12409] ? ksys_dup3+0x3e0/0x3e0 [ 618.480053][T12409] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 618.486278][T12409] ? fput_many+0x12c/0x1a0 [ 618.490683][T12409] tomoyo_file_ioctl+0x23/0x30 [ 618.495439][T12409] security_file_ioctl+0x77/0xc0 [ 618.500376][T12409] ksys_ioctl+0x57/0xd0 [ 618.504521][T12409] __x64_sys_ioctl+0x73/0xb0 [ 618.509102][T12409] do_syscall_64+0xfa/0x760 [ 618.513612][T12409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 618.519488][T12409] RIP: 0033:0x45a639 [ 618.523381][T12409] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 618.542996][T12409] RSP: 002b:00007f19775dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 618.551405][T12409] RAX: ffffffffffffffda RBX: 00007f19775dfc90 RCX: 000000000045a639 [ 618.559365][T12409] RDX: 0400000000000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 618.567928][T12409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 618.575887][T12409] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19775e06d4 [ 618.583846][T12409] R13: 00000000004c3650 R14: 00000000004d7a68 R15: 0000000000000004 23:43:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x2405, 0x400000000000001) 23:43:42 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x3, 0xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) writev(r5, &(0x7f0000000800)=[{&(0x7f00000000c0)="18cb5dc8e0577b2f1d52a9c3a77fe0916239c1230fc6c668fafde934b8843e320c46d8937d4a8580c9b11958ecfe275426700407a51eff50fc65e310bd34e3db3701642036687b1cdde4f3d2586e55f1eca78752cdcb8f4f1b8a48f789ba532fd524bf3f12470b32ddeecca48ae04b3cdcd9bf9ad2c13b4b6d86e186d51f8af506ae10d8c4435a0876d8af5c205412f49f4ed3a50d42e40bee53dafdb1c9311211ac7dcc976485f8c52d13568c5cef555d447105dcb00ca2e90a4bc29b68aa753cd2853d74cddb9f1fc6243cc26921f8c5a293792b3bb3ef818470a839ddc150e965bc517a90", 0xe6}, {&(0x7f00000001c0)="c5c5d4ef2c8d6de23591038ffce0d0d2ed2b8b3b622db51053e04e17fb7f36bb7769ab51778b89665989f546428d5a6ebb09f298c83050de0652dc96866766b752e3d420185802cc925c2b8de4f9787e37f1bf66de1891a5fbcb1379dcc982c1c9439cee968dceddc923e6ae2716d68fd402eb491957a5102f02cd61d71a4db5a5c5de594dbf3baa78823dac57cac7876c926cf1a55cbed56f02bde7cb6597222464a27240437d0098eaf285ade8e21b13fb922ca2c5ad1d1abfbd378c599363f21df99083479f0e577b5ac74add7fd36b6c8f62cf9ff3faf35a85c06c4bb37f3bf87edc9eac1fb89c", 0xe9}, {&(0x7f00000002c0)="f028badb723f0a2b9c19b33b2ad560a6a18c23a4398e585f7327bfa7f4ccf9a941c7b93d1d5921dc14ad94292c3defb43846672f33d93c31719ebbbf9db14268d944279fd9f4eaaa448a88a4e33467d76d1101c38bba74cca5f514f86e6dae674996d502656765636115e3817729185cfc8495d2a9880ba23f4e054819afa13f981974d1c73c0afaf87ca5993b91043e2a5633283898a96b29abbaded25311932840154b9ed97e629780cb82820b008732d79378", 0xb4}, {&(0x7f0000000380)="6a18fa832eda76a8dce71b62fd053422d6551b7a7e64b9215b01cac5c60fe554018193b155a46c8d89c6db741dabe9a6b4e3b21dc3cd968da1d27cbb6ea010f670ad0b7cccb98d2d47fcb7b83a61c1cd9e6794b3cec974a38a0ff89f938bce605f3e91b8010ed0e2a38aac7a767e3740229185396c25c0645e2e398ce650", 0x7e}, {&(0x7f0000000400)="cb6a0ad89b311a9fc1da30717af675a5dce6da8d45db260f447863edc416b654cc3c502b385c5fa28a5c92853334f4518df6df79b4c0e83fb323809ac7395791f1cff819127ab8143ccd5783fd35c36ed0f45f592867c69cbfcfd5eb3b738e828582e3ff2330d847cb84c5ee312b31729b7a8ac131aeea98fb8ef8672f72", 0x7e}, {&(0x7f0000000480)="994c5edfae99e481aa56ca695f2b5d83aa9f7efaedf084a569dc2b40a222b96423f943a24b674871d7599ac8fa2f6e5927a4e05772ce64a314901ae38a42f4731f5c96460b43e46c9a0428000c019ccc6be0ebcf7775f8ac93d9dc9f04340ee1e5954bb9bcf95073f114b28e1dfb0224ecaed3c1cc076ffc1d0f6c9378c8c36a309390e78088ae3bae0df852e0d6b51dbe64fd3320f186eb755a6c6af9d21451fc9f766c8b8f1637fe54d62ccf41536d7f787a009803002ead01cc", 0xbb}, {&(0x7f0000000540)="67794d9ed346ae6929076c609df4e8156c3f85f92456022ff15ba4fc8b5d3a66350c8bb3fc0a6bcf9fe1e66fafe0261dd20d0d26c6338b074558cd4851a8a6f7d767af72f92fe016332fd1915dcf94d55bac9f1bc388f70a9569167dff5375016aac88f3b82d9b2d899e193ba4684a9c1b350abd34d5a789929fa4ff92337265591a130577336906f7a5b85f2ff361ecda743f", 0x93}, {&(0x7f0000000600)="469376bc0012a4ed7f761a96509aba6177535c130e91df11c1db892a5c64fa05da17fb1a39b82398e31f7d96d54153404e55ce4a713bbb563a2cab7588f4612774215b2bf71cad08495084c09a8b1d8b6067ed3ea4afbc2d38983aa905ca68eb0f169f0fd792dfa58d2e7fe42681864be33c8eaca924800354af25ecb3bac394aa0c98639453b111da67e0d6495d945671a2f1cb8c167781d2df431be719f9d8307a", 0xa2}, {&(0x7f00000006c0)="d333c5967ae90f5d385e23922d91a2ea527b859df785cd462926b9171fc957af6c58972626c72ba5b82e3e410c4763c19a7a3416e3d15f0be11c20f437ec5874057717f6", 0x44}, {&(0x7f0000000740)="1809e165adee5417649331bd64e401d3a4d536251d0202859d208fa2edf8a874c19d818d3b2b142112cb7c0418ddf9c536ce94a852fcf9c6f039d181337a40ad23a006456d2289d273d3811ec85178a43ab699c60fb3f9e2db8b1f45992f9fcbd21e3b6c6b598ef5301f1db909e51df0a1855b940058138117804ec16146791f3e518324e5608991238a21fda08f526b93f94253535239acbc16b8f8cb", 0x9d}], 0xa) creat(&(0x7f0000000900)='./file0\x00', 0x40) inotify_rm_watch(r0, r2) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) r7 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r7, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f0000000a40)=ANY=[@ANYBLOB="00000000000000004ced5b6e02d955e95a1deb253ffe55951a7f567ff6578e700049792db4969a0c6b000000000000000000000000000000000000000000000000000000000000000000000000000000727692b638f53822cb850e28f183c0d29e6f4cd266f868c5005d5686e4f38611196bba9888ce3e83bdc4e0753e5d6836e58d59ab0e05a14db22108262b3616574e8adb5e40bc68ba469a5b1a2b666d65b433004d145f9822b269e1cb501c3402923fcc7ad5e61420071bfb903cb2d60678f82725bafa6cc9a2d3831718d6b222f912323cc0e51479eff8956efb67ad88bda0ade03e74e957061df2577a0ac1325c86a0f96e2be8eda5"]) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f00000008c0)={0x6, 0x8}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:43:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:43:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4b47, 0x400000000000001) 23:43:42 executing program 5 (fault-call:5 fault-nth:6): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 619.044801][T12437] FAULT_INJECTION: forcing a failure. [ 619.044801][T12437] name failslab, interval 1, probability 0, space 0, times 0 [ 619.130484][T12437] CPU: 1 PID: 12437 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 619.139229][T12437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.149313][T12437] Call Trace: [ 619.152620][T12437] dump_stack+0x197/0x210 [ 619.156974][T12437] should_fail.cold+0xa/0x15 [ 619.161584][T12437] ? fault_create_debugfs_attr+0x180/0x180 [ 619.167413][T12437] ? ___might_sleep+0x163/0x2c0 [ 619.172297][T12437] __should_failslab+0x121/0x190 [ 619.177306][T12437] should_failslab+0x9/0x14 [ 619.181792][T12437] kmem_cache_alloc_node_trace+0x274/0x750 [ 619.187618][T12437] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 619.193581][T12437] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 619.199403][T12437] __kmalloc_node_track_caller+0x3d/0x70 [ 619.205107][T12437] __kmalloc_reserve.isra.0+0x40/0xf0 [ 619.210462][T12437] __alloc_skb+0x10b/0x5e0 [ 619.214862][T12437] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 619.220407][T12437] sk_stream_alloc_skb+0x113/0xc90 [ 619.225498][T12437] tcp_sendmsg_locked+0xca7/0x32c0 [ 619.230611][T12437] ? tcp_sendpage+0x60/0x60 [ 619.235113][T12437] ? trace_hardirqs_on+0x67/0x240 [ 619.240175][T12437] ? lock_sock_nested+0x9a/0x120 [ 619.245216][T12437] ? __local_bh_enable_ip+0x15a/0x270 [ 619.250574][T12437] tcp_sendmsg+0x30/0x50 [ 619.254802][T12437] inet_sendmsg+0x9e/0xe0 [ 619.259232][T12437] ? inet_send_prepare+0x4f0/0x4f0 [ 619.264336][T12437] sock_sendmsg+0xd7/0x130 [ 619.268771][T12437] sock_write_iter+0x27c/0x3e0 [ 619.273519][T12437] ? sock_sendmsg+0x130/0x130 [ 619.278182][T12437] ? inode_has_perm+0x1b0/0x230 [ 619.283011][T12437] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 619.289231][T12437] ? iov_iter_init+0xee/0x220 [ 619.293901][T12437] new_sync_write+0x4d3/0x770 [ 619.298559][T12437] ? new_sync_read+0x800/0x800 [ 619.303313][T12437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.309568][T12437] ? security_file_permission+0x8f/0x380 [ 619.315178][T12437] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 619.320442][T12437] __vfs_write+0xe1/0x110 [ 619.324762][T12437] vfs_write+0x268/0x5d0 [ 619.328992][T12437] ksys_write+0x14f/0x290 [ 619.333300][T12437] ? __ia32_sys_read+0xb0/0xb0 [ 619.338054][T12437] ? do_syscall_64+0x26/0x760 [ 619.342713][T12437] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 619.348872][T12437] ? do_syscall_64+0x26/0x760 [ 619.353529][T12437] __x64_sys_write+0x73/0xb0 [ 619.358108][T12437] do_syscall_64+0xfa/0x760 [ 619.362678][T12437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 619.368548][T12437] RIP: 0033:0x45a639 [ 619.372424][T12437] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 619.392022][T12437] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 619.400428][T12437] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 619.408388][T12437] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 619.416339][T12437] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 619.424288][T12437] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 619.432273][T12437] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 [ 620.920117][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 620.926252][T10093] Bluetooth: hci0: sending frame failed (-49) [ 623.000183][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 623.006450][T10093] Bluetooth: hci0: sending frame failed (-49) [ 625.080102][ T22] Bluetooth: hci0: command 0x1009 tx timeout 23:43:53 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:43:53 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4b49, 0x400000000000001) 23:43:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:43:53 executing program 5 (fault-call:5 fault-nth:7): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:53 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @remote, @default, @default, @default]}, &(0x7f0000000200)=0x48, 0x80800) bind(r0, &(0x7f0000000240)=@caif=@dbg={0x25, 0xbc, 0x5d}, 0x80) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000100)='\'\x00', &(0x7f0000000140)='./bus\x00', 0xffffffffffffff9c) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockname$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) [ 629.458204][T12452] FAULT_INJECTION: forcing a failure. [ 629.458204][T12452] name failslab, interval 1, probability 0, space 0, times 0 [ 629.482762][T12452] CPU: 0 PID: 12452 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 629.491490][T12452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.491496][T12452] Call Trace: [ 629.491522][T12452] dump_stack+0x197/0x210 [ 629.491547][T12452] should_fail.cold+0xa/0x15 [ 629.491569][T12452] ? fault_create_debugfs_attr+0x180/0x180 [ 629.491592][T12452] ? ___might_sleep+0x163/0x2c0 [ 629.524474][T12452] __should_failslab+0x121/0x190 [ 629.529433][T12452] should_failslab+0x9/0x14 [ 629.533953][T12452] kmem_cache_alloc_node_trace+0x274/0x750 [ 629.539784][T12452] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 629.545793][T12452] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 629.551644][T12452] __kmalloc_node_track_caller+0x3d/0x70 [ 629.557264][T12452] __kmalloc_reserve.isra.0+0x40/0xf0 [ 629.562621][T12452] __alloc_skb+0x10b/0x5e0 [ 629.567019][T12452] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 629.572555][T12452] sk_stream_alloc_skb+0x113/0xc90 [ 629.577654][T12452] tcp_sendmsg_locked+0xca7/0x32c0 [ 629.582774][T12452] ? tcp_sendpage+0x60/0x60 [ 629.587272][T12452] ? trace_hardirqs_on+0x67/0x240 [ 629.592294][T12452] ? lock_sock_nested+0x9a/0x120 [ 629.597229][T12452] ? __local_bh_enable_ip+0x15a/0x270 [ 629.602611][T12452] tcp_sendmsg+0x30/0x50 [ 629.606927][T12452] inet_sendmsg+0x9e/0xe0 [ 629.611262][T12452] ? inet_send_prepare+0x4f0/0x4f0 [ 629.616373][T12452] sock_sendmsg+0xd7/0x130 [ 629.620834][T12452] sock_write_iter+0x27c/0x3e0 [ 629.625770][T12452] ? sock_sendmsg+0x130/0x130 [ 629.630442][T12452] ? inode_has_perm+0x1b0/0x230 [ 629.635288][T12452] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 629.641663][T12452] ? iov_iter_init+0xee/0x220 [ 629.646355][T12452] new_sync_write+0x4d3/0x770 [ 629.651038][T12452] ? new_sync_read+0x800/0x800 [ 629.655804][T12452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 629.662069][T12452] ? security_file_permission+0x8f/0x380 [ 629.667710][T12452] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 629.673260][T12452] __vfs_write+0xe1/0x110 [ 629.677631][T12452] vfs_write+0x268/0x5d0 [ 629.681883][T12452] ksys_write+0x14f/0x290 [ 629.686203][T12452] ? __ia32_sys_read+0xb0/0xb0 [ 629.690988][T12452] ? do_syscall_64+0x26/0x760 [ 629.695655][T12452] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.701721][T12452] ? do_syscall_64+0x26/0x760 [ 629.706504][T12452] __x64_sys_write+0x73/0xb0 [ 629.711093][T12452] do_syscall_64+0xfa/0x760 [ 629.715589][T12452] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.721498][T12452] RIP: 0033:0x45a639 [ 629.725382][T12452] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 629.744982][T12452] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 629.753429][T12452] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 629.761401][T12452] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 629.769369][T12452] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 629.777336][T12452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 629.785302][T12452] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:43:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4c00, 0x400000000000001) [ 629.873688][T12463] FAULT_INJECTION: forcing a failure. [ 629.873688][T12463] name failslab, interval 1, probability 0, space 0, times 0 [ 629.929993][T12463] CPU: 1 PID: 12463 Comm: syz-executor.1 Not tainted 5.4.0-rc8-syzkaller #0 [ 629.938732][T12463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.948805][T12463] Call Trace: [ 629.952117][T12463] dump_stack+0x197/0x210 [ 629.956474][T12463] should_fail.cold+0xa/0x15 [ 629.961087][T12463] ? fault_create_debugfs_attr+0x180/0x180 [ 629.966924][T12463] ? ___might_sleep+0x163/0x2c0 [ 629.971806][T12463] __should_failslab+0x121/0x190 [ 629.976771][T12463] should_failslab+0x9/0x14 [ 629.981290][T12463] kmem_cache_alloc_trace+0x2d3/0x790 [ 629.986690][T12463] ? ___might_sleep+0x163/0x2c0 [ 629.991639][T12463] hci_alloc_dev+0x43/0x1dc0 [ 629.996303][T12463] hci_uart_tty_ioctl+0x306/0xc00 [ 630.001405][T12463] tty_ioctl+0xaf9/0x14f0 [ 630.005749][T12463] ? hci_uart_init_work+0x180/0x180 [ 630.010960][T12463] ? do_tty_hangup+0x30/0x30 [ 630.015565][T12463] ? tomoyo_path_number_perm+0x459/0x520 [ 630.021218][T12463] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 630.027463][T12463] ? tomoyo_path_number_perm+0x263/0x520 [ 630.033109][T12463] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 630.038939][T12463] ? ___might_sleep+0x163/0x2c0 [ 630.043815][T12463] ? do_tty_hangup+0x30/0x30 [ 630.048497][T12463] do_vfs_ioctl+0xdb6/0x13e0 [ 630.053103][T12463] ? ioctl_preallocate+0x210/0x210 [ 630.058231][T12463] ? selinux_file_mprotect+0x620/0x620 [ 630.063700][T12463] ? __fget+0x384/0x560 [ 630.067914][T12463] ? ksys_dup3+0x3e0/0x3e0 [ 630.072345][T12463] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 630.078623][T12463] ? fput_many+0x12c/0x1a0 [ 630.083063][T12463] ? tomoyo_file_ioctl+0x23/0x30 [ 630.088017][T12463] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 630.094262][T12463] ? security_file_ioctl+0x8d/0xc0 [ 630.099373][T12463] ksys_ioctl+0xab/0xd0 [ 630.103538][T12463] __x64_sys_ioctl+0x73/0xb0 [ 630.108135][T12463] do_syscall_64+0xfa/0x760 [ 630.108154][T12463] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 630.108169][T12463] RIP: 0033:0x45a639 [ 630.118540][T12463] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 630.118549][T12463] RSP: 002b:00007f19775dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 630.118562][T12463] RAX: ffffffffffffffda RBX: 00007f19775dfc90 RCX: 000000000045a639 [ 630.118575][T12463] RDX: 0400000000000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 630.142388][T12463] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:43:54 executing program 5 (fault-call:5 fault-nth:8): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:54 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000000300)="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", 0x1000, 0xd1}, {&(0x7f0000001300)="66035e3bb7f26bcc6985a5e3a26ee890809043a69eb2f78a9e7adfde13c2a24e4248c977d1f6392d422682805ce8ae9196537a2175e6109b9e43ba47ebf81ea0a6ee1c7cce3aa9c13e0b470a80f7d367dec4c4f4daf34ec13412dbabb4e5a251bcd7a045884d54678c15b47daa00b481614f14a6b6970721737f89795f8d9ef665f58e2ccfa0e0c8bc3838dc0e1b46eab4dd265b945ff0be0234ebecde609c27fc0c23465ce30e11fae1be72996fe4942311c38404c7c1dda019facfc52fecb6ab", 0xc1, 0x4}, {&(0x7f0000001400)="4fb06272bd6f36ebe5488ca1a8b00c8c8dc9f13faa647783dd08ad7b0f8e290eaaab886e3a4aa3336bce044e41631576adf138225e53819a681d5d8036559d7e2844f7bf62e8b6b1d941e34d16bd61225529545fa82ce151673d0d6f2da9638e04d5412e55770eff72f1c6cb7a65c644e3218f15", 0x74, 0x3ff}, {&(0x7f0000001480)="5e054e526d3652c2863d13b345c3aff7df0cef747d7bebb6785442447fbf2c71346dcfd6c8e292318b872140da21aae677162b1e0d6d3c9482b2c6a88054cd49e72d0b585ea11adb443673c81390b595b542054272c9a7f8c48a87eb6eb0c7e51a13f40d5de831050529db5eedd2588fec5b2a8852fe7beafb7b8f5effbf504b996d15c86d268c9ce1a63d5abfa772aa91b5f590e0", 0x95, 0x1}, {&(0x7f0000001540)="d1da17d3e39e7cf13b9606380cdec96b2bb683da4be7cb33466aabc729dd2977c7df5378a75fb1ff2ab2d128acbea9ee04383afa9934ae5b1d822a77c1c9ca33545d5e3bdcb8f395c8adc81e8360e4fe3945b86305ec75f61c545a45057eba96164e355a5fa0ba1ba17ffeafd2ddb783cbc41851b19df12d8073cc066147a41712807ba262ab757419611d5a9e08d5d288265dde69bf0b49b5a6f654d4dac9690951f3a11fa55851a08dc9244314481a23a1cab35982cb4e13a58c13f9e5dd62e5905ff03f7780108a7d4a9ecb2b684caf638bba33dc4807e8099c16a856e5b3ff335ba5e353e8403cd0a87c9f7cdcdf72a5", 0xf2, 0x10000}], 0x10000, &(0x7f00000016c0)={[{@tails_on='tails=on'}, {@errors_continue='errors=continue'}, {@user_xattr='user_xattr'}, {@hash_tea='hash=tea'}], [{@euid_gt={'euid>', r3}}, {@context={'context', 0x3d, 'system_u'}}, {@audit='audit'}]}) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000040)='./bus\x00', 0x84) inotify_rm_watch(r1, r5) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000001740)='vboxnet0/\xc2]\x00', 0xc) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) recvfrom$unix(r0, &(0x7f0000000140)=""/176, 0xb0, 0x100, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r7) getsockopt$packet_int(r7, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000002c0)=0xffffffffffffff59) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:43:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4c01, 0x400000000000001) 23:43:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:43:54 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 630.142397][T12463] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19775e06d4 [ 630.142405][T12463] R13: 00000000004c3650 R14: 00000000004d7a68 R15: 0000000000000004 [ 630.166461][T12463] Bluetooth: Can't allocate HCI device 23:43:54 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:43:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5406, 0x400000000000001) [ 630.321659][T12480] FAULT_INJECTION: forcing a failure. [ 630.321659][T12480] name failslab, interval 1, probability 0, space 0, times 0 [ 630.350488][T12480] CPU: 0 PID: 12480 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 630.359229][T12480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.369641][T12480] Call Trace: [ 630.372953][T12480] dump_stack+0x197/0x210 [ 630.377323][T12480] should_fail.cold+0xa/0x15 [ 630.381955][T12480] ? fault_create_debugfs_attr+0x180/0x180 [ 630.387788][T12480] ? ___might_sleep+0x163/0x2c0 [ 630.392665][T12480] __should_failslab+0x121/0x190 [ 630.397628][T12480] should_failslab+0x9/0x14 [ 630.402159][T12480] kmem_cache_alloc_node_trace+0x274/0x750 [ 630.407998][T12480] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 630.413835][T12487] FAULT_INJECTION: forcing a failure. [ 630.413835][T12487] name failslab, interval 1, probability 0, space 0, times 0 [ 630.413997][T12480] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 630.414021][T12480] __kmalloc_node_track_caller+0x3d/0x70 [ 630.414043][T12480] __kmalloc_reserve.isra.0+0x40/0xf0 [ 630.443429][T12480] __alloc_skb+0x10b/0x5e0 [ 630.447955][T12480] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 630.453553][T12480] sk_stream_alloc_skb+0x113/0xc90 [ 630.458686][T12480] tcp_sendmsg_locked+0xca7/0x32c0 [ 630.463848][T12480] ? tcp_sendpage+0x60/0x60 [ 630.468371][T12480] ? trace_hardirqs_on+0x67/0x240 [ 630.473421][T12480] ? lock_sock_nested+0x9a/0x120 [ 630.478370][T12480] ? __local_bh_enable_ip+0x15a/0x270 [ 630.483738][T12480] tcp_sendmsg+0x30/0x50 [ 630.487981][T12480] inet_sendmsg+0x9e/0xe0 [ 630.492306][T12480] ? inet_send_prepare+0x4f0/0x4f0 [ 630.497424][T12480] sock_sendmsg+0xd7/0x130 [ 630.501846][T12480] sock_write_iter+0x27c/0x3e0 [ 630.506609][T12480] ? sock_sendmsg+0x130/0x130 [ 630.511305][T12480] ? inode_has_perm+0x1b0/0x230 [ 630.516169][T12480] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 630.522413][T12480] ? iov_iter_init+0xee/0x220 [ 630.527098][T12480] new_sync_write+0x4d3/0x770 [ 630.531786][T12480] ? new_sync_read+0x800/0x800 [ 630.536584][T12480] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 630.542844][T12480] ? security_file_permission+0x8f/0x380 [ 630.548483][T12480] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 630.553772][T12480] __vfs_write+0xe1/0x110 [ 630.558095][T12480] vfs_write+0x268/0x5d0 [ 630.562344][T12480] ksys_write+0x14f/0x290 [ 630.566759][T12480] ? __ia32_sys_read+0xb0/0xb0 [ 630.571518][T12480] ? do_syscall_64+0x26/0x760 [ 630.576210][T12480] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 630.582262][T12480] ? do_syscall_64+0x26/0x760 [ 630.586942][T12480] __x64_sys_write+0x73/0xb0 [ 630.591521][T12480] do_syscall_64+0xfa/0x760 [ 630.596024][T12480] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 630.601915][T12480] RIP: 0033:0x45a639 [ 630.605802][T12480] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 630.625404][T12480] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 630.633813][T12480] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 630.641790][T12480] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 630.649755][T12480] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 630.657714][T12480] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 630.665676][T12480] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 [ 630.673747][T12487] CPU: 1 PID: 12487 Comm: syz-executor.1 Not tainted 5.4.0-rc8-syzkaller #0 [ 630.682432][T12487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.692484][T12487] Call Trace: [ 630.695773][T12487] dump_stack+0x197/0x210 [ 630.700119][T12487] should_fail.cold+0xa/0x15 [ 630.704730][T12487] ? fault_create_debugfs_attr+0x180/0x180 [ 630.710556][T12487] ? ___might_sleep+0x163/0x2c0 [ 630.715518][T12487] __should_failslab+0x121/0x190 [ 630.720480][T12487] should_failslab+0x9/0x14 [ 630.724997][T12487] kmem_cache_alloc_trace+0x2d3/0x790 [ 630.730390][T12487] ? ___might_sleep+0x163/0x2c0 [ 630.735262][T12487] hci_alloc_dev+0x43/0x1dc0 [ 630.739867][T12487] hci_uart_tty_ioctl+0x306/0xc00 [ 630.744906][T12487] tty_ioctl+0xaf9/0x14f0 [ 630.749251][T12487] ? hci_uart_init_work+0x180/0x180 [ 630.754461][T12487] ? do_tty_hangup+0x30/0x30 [ 630.759060][T12487] ? tomoyo_path_number_perm+0x459/0x520 [ 630.764795][T12487] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 630.771050][T12487] ? tomoyo_path_number_perm+0x263/0x520 [ 630.776700][T12487] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 630.782531][T12487] ? ___might_sleep+0x163/0x2c0 [ 630.787401][T12487] ? do_tty_hangup+0x30/0x30 [ 630.791994][T12487] do_vfs_ioctl+0xdb6/0x13e0 [ 630.792014][T12487] ? ioctl_preallocate+0x210/0x210 [ 630.792028][T12487] ? selinux_file_mprotect+0x620/0x620 [ 630.792038][T12487] ? __fget+0x384/0x560 [ 630.792058][T12487] ? ksys_dup3+0x3e0/0x3e0 [ 630.792072][T12487] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 630.792086][T12487] ? fput_many+0x12c/0x1a0 [ 630.792109][T12487] ? tomoyo_file_ioctl+0x23/0x30 [ 630.792129][T12487] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 630.837571][T12487] ? security_file_ioctl+0x8d/0xc0 [ 630.837593][T12487] ksys_ioctl+0xab/0xd0 [ 630.837613][T12487] __x64_sys_ioctl+0x73/0xb0 [ 630.837630][T12487] do_syscall_64+0xfa/0x760 [ 630.837649][T12487] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 630.862016][T12487] RIP: 0033:0x45a639 [ 630.865919][T12487] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 630.885535][T12487] RSP: 002b:00007f19775dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 630.893962][T12487] RAX: ffffffffffffffda RBX: 00007f19775dfc90 RCX: 000000000045a639 [ 630.901948][T12487] RDX: 0400000000000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 630.909931][T12487] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:43:54 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 630.917929][T12487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19775e06d4 [ 630.925913][T12487] R13: 00000000004c3650 R14: 00000000004d7a68 R15: 0000000000000004 23:43:54 executing program 5 (fault-call:5 fault-nth:9): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 630.967954][T12500] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 630.967954][T12500] 23:43:54 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:43:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 631.040623][T12487] Bluetooth: Can't allocate HCI device 23:43:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5409, 0x400000000000001) 23:43:55 executing program 1 (fault-call:2 fault-nth:4): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:43:55 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x379, 0x5}, {0x0, [0x61, 0x0, 0x61]}}, &(0x7f0000000040)=""/32, 0x1d, 0x20}, 0x20) write(r0, &(0x7f0000000240)="b94cb826e9073e71b5fa7f8ea77bce40dea0cfd1331f92a8ee2d94441448e5bf6564df5694de5ffb3c3f5ac885bc06bb4462ecfdd82537d8abd6281a90a857794e84fd430d7aa3f9d8586103a10ceac83b47f033b1f106c0aada5762303e386929de5e71fe43d3654858f007b1916e17f29838861b2d1193cdaf35c7d72fb3633ec8224e", 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x100) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt(r2, 0x3, 0x0, &(0x7f00000000c0)="0802c809e40c5ab58f9b216638c544c96b5e8ff7327058749a7024b790c43a25f63b384abbc95c2377b63906e2ea398239300f6ea2bc32f990612fbe70fb6a84cc3b48a149a28b7a05161c0b2277434bde5db5332771fe0d00278611de8f1b92f628aa909f651d1c0d124231ca8202fb0056e437087ce8954243877a236e28e0e54a5346abc635ced019e54d5959c2a7a16f38b636dacd96e02d36a09f5e10780486d5e8afc215b01f7e77d31a0db0fafa49b0fd48f299ca", 0xb8) mount$9p_tcp(&(0x7f0000000380)='127.0.0.1\x00', &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)='9p\x00', 0x2060, &(0x7f0000000540)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030cafc26ff6532302c63616368653d6c6f6f73652c706f73697861636c2c63616368653d6c6f6f78300030303030303030303030303665372c6d61736b3d5e4d4159040000000000000066736d616769633d3078303030303030303030303030303366662c0000000000000000000000bcba58386115ec4ea217326cb8c74e0e90257d0a"]) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r4) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x906be1fe5709193e) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 631.192211][T12507] FAULT_INJECTION: forcing a failure. [ 631.192211][T12507] name failslab, interval 1, probability 0, space 0, times 0 23:43:55 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 631.280195][T12507] CPU: 0 PID: 12507 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 631.289029][T12507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 631.299101][T12507] Call Trace: [ 631.302421][T12507] dump_stack+0x197/0x210 [ 631.306783][T12507] should_fail.cold+0xa/0x15 [ 631.311403][T12507] ? fault_create_debugfs_attr+0x180/0x180 [ 631.317244][T12507] ? ___might_sleep+0x163/0x2c0 [ 631.322118][T12507] __should_failslab+0x121/0x190 [ 631.327071][T12507] should_failslab+0x9/0x14 [ 631.331587][T12507] kmem_cache_alloc_node_trace+0x274/0x750 [ 631.337414][T12507] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 631.343404][T12507] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 631.349215][T12507] __kmalloc_node_track_caller+0x3d/0x70 [ 631.354858][T12507] __kmalloc_reserve.isra.0+0x40/0xf0 [ 631.360219][T12507] __alloc_skb+0x10b/0x5e0 [ 631.364626][T12507] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 631.370173][T12507] sk_stream_alloc_skb+0x113/0xc90 [ 631.375287][T12507] tcp_sendmsg_locked+0xca7/0x32c0 [ 631.380407][T12507] ? tcp_sendpage+0x60/0x60 [ 631.384898][T12507] ? trace_hardirqs_on+0x67/0x240 [ 631.389914][T12507] ? lock_sock_nested+0x9a/0x120 [ 631.394842][T12507] ? __local_bh_enable_ip+0x15a/0x270 [ 631.400201][T12507] tcp_sendmsg+0x30/0x50 [ 631.404520][T12507] inet_sendmsg+0x9e/0xe0 [ 631.408831][T12507] ? inet_send_prepare+0x4f0/0x4f0 [ 631.413931][T12507] sock_sendmsg+0xd7/0x130 [ 631.418333][T12507] sock_write_iter+0x27c/0x3e0 [ 631.423085][T12507] ? sock_sendmsg+0x130/0x130 [ 631.427752][T12507] ? inode_has_perm+0x1b0/0x230 [ 631.432622][T12507] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 631.438996][T12507] ? iov_iter_init+0xee/0x220 [ 631.443794][T12507] new_sync_write+0x4d3/0x770 [ 631.448481][T12507] ? new_sync_read+0x800/0x800 [ 631.453268][T12507] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 631.459522][T12507] ? security_file_permission+0x8f/0x380 [ 631.465243][T12507] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 631.470526][T12507] __vfs_write+0xe1/0x110 [ 631.474846][T12507] vfs_write+0x268/0x5d0 [ 631.479077][T12507] ksys_write+0x14f/0x290 [ 631.483403][T12507] ? __ia32_sys_read+0xb0/0xb0 [ 631.488162][T12507] ? do_syscall_64+0x26/0x760 [ 631.492831][T12507] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 631.498879][T12507] ? do_syscall_64+0x26/0x760 [ 631.503554][T12507] __x64_sys_write+0x73/0xb0 [ 631.508130][T12507] do_syscall_64+0xfa/0x760 [ 631.512630][T12507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 631.518505][T12507] RIP: 0033:0x45a639 [ 631.522395][T12507] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 631.541990][T12507] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 631.550384][T12507] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 631.558345][T12507] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 631.566300][T12507] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:43:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540b, 0x400000000000001) [ 631.574255][T12507] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 631.582218][T12507] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:43:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:43:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:43:55 executing program 5 (fault-call:5 fault-nth:10): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540c, 0x400000000000001) [ 631.915693][ T26] audit: type=1400 audit(1574639035.824:80): avc: denied { watch } for pid=12526 comm="syz-executor.3" path="/root/syzkaller-testdir413161061/syzkaller.FMApAV/139/bus" dev="sda1" ino=16574 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 631.971453][T12548] FAULT_INJECTION: forcing a failure. [ 631.971453][T12548] name failslab, interval 1, probability 0, space 0, times 0 23:43:55 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x8}, 0xf) r1 = inotify_init() request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='(,\x00', 0xfffffffffffffffc) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000004) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x0, r5}) [ 632.069203][T12548] CPU: 0 PID: 12548 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 632.077939][T12548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.089253][T12548] Call Trace: [ 632.092577][T12548] dump_stack+0x197/0x210 [ 632.096948][T12548] should_fail.cold+0xa/0x15 [ 632.101573][T12548] ? fault_create_debugfs_attr+0x180/0x180 [ 632.107404][T12548] ? ___might_sleep+0x163/0x2c0 [ 632.112280][T12548] __should_failslab+0x121/0x190 23:43:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 632.117236][T12548] should_failslab+0x9/0x14 [ 632.121756][T12548] kmem_cache_alloc_node_trace+0x274/0x750 [ 632.127574][T12548] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 632.133570][T12548] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 632.139403][T12548] __kmalloc_node_track_caller+0x3d/0x70 [ 632.145045][T12548] __kmalloc_reserve.isra.0+0x40/0xf0 [ 632.145064][T12548] __alloc_skb+0x10b/0x5e0 [ 632.145082][T12548] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 632.145107][T12548] sk_stream_alloc_skb+0x113/0xc90 [ 632.165573][T12548] tcp_sendmsg_locked+0xca7/0x32c0 [ 632.170726][T12548] ? tcp_sendpage+0x60/0x60 [ 632.175246][T12548] ? trace_hardirqs_on+0x67/0x240 [ 632.180285][T12548] ? lock_sock_nested+0x9a/0x120 [ 632.185240][T12548] ? __local_bh_enable_ip+0x15a/0x270 [ 632.190632][T12548] tcp_sendmsg+0x30/0x50 [ 632.194888][T12548] inet_sendmsg+0x9e/0xe0 [ 632.199230][T12548] ? inet_send_prepare+0x4f0/0x4f0 [ 632.204353][T12548] sock_sendmsg+0xd7/0x130 [ 632.208784][T12548] sock_write_iter+0x27c/0x3e0 [ 632.213565][T12548] ? sock_sendmsg+0x130/0x130 23:43:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540d, 0x400000000000001) [ 632.218269][T12548] ? inode_has_perm+0x1b0/0x230 [ 632.223142][T12548] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 632.229428][T12548] ? iov_iter_init+0xee/0x220 [ 632.234125][T12548] new_sync_write+0x4d3/0x770 [ 632.238815][T12548] ? new_sync_read+0x800/0x800 [ 632.243618][T12548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 632.249871][T12548] ? security_file_permission+0x8f/0x380 [ 632.255510][T12548] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 632.260973][T12548] __vfs_write+0xe1/0x110 [ 632.260991][T12548] vfs_write+0x268/0x5d0 23:43:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 632.261009][T12548] ksys_write+0x14f/0x290 [ 632.261025][T12548] ? __ia32_sys_read+0xb0/0xb0 [ 632.261044][T12548] ? do_syscall_64+0x26/0x760 [ 632.283379][T12548] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 632.289471][T12548] ? do_syscall_64+0x26/0x760 [ 632.294202][T12548] __x64_sys_write+0x73/0xb0 [ 632.298825][T12548] do_syscall_64+0xfa/0x760 [ 632.303349][T12548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 632.309257][T12548] RIP: 0033:0x45a639 23:43:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540e, 0x400000000000001) [ 632.313168][T12548] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 632.333437][T12548] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 632.341875][T12548] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 632.349863][T12548] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 632.357848][T12548] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:43:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 632.365965][T12548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 632.373985][T12548] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:43:56 executing program 5 (fault-call:5 fault-nth:11): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:43:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540f, 0x400000000000001) [ 632.623911][T12583] FAULT_INJECTION: forcing a failure. [ 632.623911][T12583] name failslab, interval 1, probability 0, space 0, times 0 [ 632.770307][T12583] CPU: 0 PID: 12583 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 632.779052][T12583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.789180][T12583] Call Trace: [ 632.792489][T12583] dump_stack+0x197/0x210 [ 632.796848][T12583] should_fail.cold+0xa/0x15 [ 632.801466][T12583] ? fault_create_debugfs_attr+0x180/0x180 [ 632.807294][T12583] ? ___might_sleep+0x163/0x2c0 [ 632.812176][T12583] __should_failslab+0x121/0x190 [ 632.817138][T12583] should_failslab+0x9/0x14 [ 632.821641][T12583] kmem_cache_alloc_node+0x268/0x740 [ 632.826932][T12583] __alloc_skb+0xd5/0x5e0 [ 632.831247][T12583] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 632.836782][T12583] sk_stream_alloc_skb+0x113/0xc90 [ 632.841878][T12583] tcp_sendmsg_locked+0xca7/0x32c0 [ 632.847003][T12583] ? tcp_sendpage+0x60/0x60 [ 632.851489][T12583] ? trace_hardirqs_on+0x67/0x240 [ 632.856508][T12583] ? lock_sock_nested+0x9a/0x120 [ 632.861434][T12583] ? __local_bh_enable_ip+0x15a/0x270 [ 632.866794][T12583] tcp_sendmsg+0x30/0x50 [ 632.871023][T12583] inet_sendmsg+0x9e/0xe0 [ 632.875333][T12583] ? inet_send_prepare+0x4f0/0x4f0 [ 632.880433][T12583] sock_sendmsg+0xd7/0x130 [ 632.884836][T12583] sock_write_iter+0x27c/0x3e0 [ 632.889590][T12583] ? sock_sendmsg+0x130/0x130 [ 632.894255][T12583] ? inode_has_perm+0x1b0/0x230 [ 632.899135][T12583] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 632.905399][T12583] ? iov_iter_init+0xee/0x220 [ 632.910062][T12583] new_sync_write+0x4d3/0x770 [ 632.914721][T12583] ? new_sync_read+0x800/0x800 [ 632.919482][T12583] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 632.925708][T12583] ? security_file_permission+0x8f/0x380 [ 632.931324][T12583] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 632.936593][T12583] __vfs_write+0xe1/0x110 [ 632.940906][T12583] vfs_write+0x268/0x5d0 [ 632.945133][T12583] ksys_write+0x14f/0x290 [ 632.949447][T12583] ? __ia32_sys_read+0xb0/0xb0 [ 632.954208][T12583] ? do_syscall_64+0x26/0x760 [ 632.958953][T12583] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 632.965027][T12583] ? do_syscall_64+0x26/0x760 [ 632.969706][T12583] __x64_sys_write+0x73/0xb0 [ 632.974377][T12583] do_syscall_64+0xfa/0x760 [ 632.978881][T12583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 632.984755][T12583] RIP: 0033:0x45a639 [ 632.988632][T12583] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 633.008227][T12583] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 633.016649][T12583] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 633.024615][T12583] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 633.032572][T12583] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 633.040557][T12583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 633.048537][T12583] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 [ 634.040010][ T9704] Bluetooth: hci0: command 0x1003 tx timeout [ 634.046267][T10093] Bluetooth: hci0: sending frame failed (-49) [ 636.120047][ T9704] Bluetooth: hci0: command 0x1001 tx timeout [ 636.126225][T10093] Bluetooth: hci0: sending frame failed (-49) [ 638.200239][ T22] Bluetooth: hci0: command 0x1009 tx timeout [ 639.640423][ T9622] kworker/dying (9622) used greatest stack depth: 22888 bytes left 23:44:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5410, 0x400000000000001) 23:44:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x2, 0x400000000000001) 23:44:06 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x4) 23:44:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:44:06 executing program 5 (fault-call:5 fault-nth:12): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 642.268909][T12599] FAULT_INJECTION: forcing a failure. [ 642.268909][T12599] name failslab, interval 1, probability 0, space 0, times 0 [ 642.291337][T12599] CPU: 1 PID: 12599 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 642.300134][T12599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 642.310202][T12599] Call Trace: [ 642.313496][T12599] dump_stack+0x197/0x210 [ 642.317819][T12599] should_fail.cold+0xa/0x15 [ 642.322414][T12599] ? fault_create_debugfs_attr+0x180/0x180 [ 642.328217][T12599] ? ___might_sleep+0x163/0x2c0 [ 642.333371][T12599] __should_failslab+0x121/0x190 [ 642.338296][T12599] should_failslab+0x9/0x14 [ 642.342868][T12599] kmem_cache_alloc_node+0x268/0x740 [ 642.348266][T12599] __alloc_skb+0xd5/0x5e0 [ 642.352600][T12599] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 642.358158][T12599] sk_stream_alloc_skb+0x113/0xc90 [ 642.363275][T12599] tcp_sendmsg_locked+0xca7/0x32c0 [ 642.368495][T12599] ? tcp_sendpage+0x60/0x60 [ 642.372991][T12599] ? trace_hardirqs_on+0x67/0x240 [ 642.378007][T12599] ? lock_sock_nested+0x9a/0x120 [ 642.382941][T12599] ? __local_bh_enable_ip+0x15a/0x270 [ 642.388299][T12599] tcp_sendmsg+0x30/0x50 [ 642.392529][T12599] inet_sendmsg+0x9e/0xe0 [ 642.396842][T12599] ? inet_send_prepare+0x4f0/0x4f0 [ 642.401937][T12599] sock_sendmsg+0xd7/0x130 [ 642.406358][T12599] sock_write_iter+0x27c/0x3e0 [ 642.411109][T12599] ? sock_sendmsg+0x130/0x130 [ 642.415771][T12599] ? inode_has_perm+0x1b0/0x230 [ 642.420605][T12599] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 642.426838][T12599] ? iov_iter_init+0xee/0x220 [ 642.431509][T12599] new_sync_write+0x4d3/0x770 [ 642.436175][T12599] ? new_sync_read+0x800/0x800 [ 642.440974][T12599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 642.447203][T12599] ? security_file_permission+0x8f/0x380 [ 642.452821][T12599] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 642.458099][T12599] __vfs_write+0xe1/0x110 [ 642.463317][T12599] vfs_write+0x268/0x5d0 [ 642.467547][T12599] ksys_write+0x14f/0x290 [ 642.471858][T12599] ? __ia32_sys_read+0xb0/0xb0 [ 642.476605][T12599] ? do_syscall_64+0x26/0x760 [ 642.481273][T12599] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 642.487345][T12599] ? do_syscall_64+0x26/0x760 [ 642.492006][T12599] __x64_sys_write+0x73/0xb0 [ 642.496580][T12599] do_syscall_64+0xfa/0x760 [ 642.501069][T12599] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 642.507298][T12599] RIP: 0033:0x45a639 [ 642.511174][T12599] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 642.530770][T12599] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 642.539178][T12599] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 642.547136][T12599] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 642.555109][T12599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 642.563066][T12599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 642.571023][T12599] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:44:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5412, 0x400000000000001) 23:44:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 642.616192][ T26] audit: type=1804 audit(1574639046.524:81): pid=12607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir413161061/syzkaller.FMApAV/141/bus" dev="sda1" ino=16597 res=1 23:44:06 executing program 5 (fault-call:5 fault-nth:13): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:06 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x4000008a) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x60000484) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 23:44:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x10, 0x400000000000001) 23:44:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:44:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5413, 0x400000000000001) [ 642.902129][T12625] FAULT_INJECTION: forcing a failure. [ 642.902129][T12625] name failslab, interval 1, probability 0, space 0, times 0 23:44:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4b47, 0x400000000000001) [ 642.990366][T12625] CPU: 0 PID: 12625 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 642.999110][T12625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.009191][T12625] Call Trace: [ 643.012497][T12625] dump_stack+0x197/0x210 [ 643.016879][T12625] should_fail.cold+0xa/0x15 [ 643.021497][T12625] ? fault_create_debugfs_attr+0x180/0x180 [ 643.027361][T12625] ? ___might_sleep+0x163/0x2c0 [ 643.032231][T12625] __should_failslab+0x121/0x190 [ 643.037287][T12625] should_failslab+0x9/0x14 [ 643.041800][T12625] kmem_cache_alloc_node_trace+0x274/0x750 [ 643.047629][T12625] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 643.053657][T12625] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 643.059493][T12625] __kmalloc_node_track_caller+0x3d/0x70 [ 643.065153][T12625] __kmalloc_reserve.isra.0+0x40/0xf0 [ 643.070551][T12625] __alloc_skb+0x10b/0x5e0 [ 643.074990][T12625] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 643.080649][T12625] sk_stream_alloc_skb+0x113/0xc90 [ 643.085784][T12625] tcp_sendmsg_locked+0xca7/0x32c0 [ 643.090920][T12625] ? tcp_sendpage+0x60/0x60 [ 643.095496][T12625] ? trace_hardirqs_on+0x67/0x240 [ 643.100565][T12625] ? lock_sock_nested+0x9a/0x120 [ 643.105537][T12625] ? __local_bh_enable_ip+0x15a/0x270 [ 643.110932][T12625] tcp_sendmsg+0x30/0x50 [ 643.115180][T12625] inet_sendmsg+0x9e/0xe0 [ 643.119498][T12625] ? inet_send_prepare+0x4f0/0x4f0 [ 643.124612][T12625] sock_sendmsg+0xd7/0x130 [ 643.129103][T12625] sock_write_iter+0x27c/0x3e0 [ 643.133874][T12625] ? sock_sendmsg+0x130/0x130 [ 643.138546][T12625] ? inode_has_perm+0x1b0/0x230 [ 643.143392][T12625] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 643.149631][T12625] ? iov_iter_init+0xee/0x220 [ 643.154346][T12625] new_sync_write+0x4d3/0x770 [ 643.159011][T12625] ? new_sync_read+0x800/0x800 [ 643.163791][T12625] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 643.170032][T12625] ? security_file_permission+0x8f/0x380 [ 643.175672][T12625] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 643.180958][T12625] __vfs_write+0xe1/0x110 [ 643.185298][T12625] vfs_write+0x268/0x5d0 [ 643.189548][T12625] ksys_write+0x14f/0x290 [ 643.193925][T12625] ? __ia32_sys_read+0xb0/0xb0 [ 643.198680][T12625] ? do_syscall_64+0x26/0x760 [ 643.203445][T12625] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.209544][T12625] ? do_syscall_64+0x26/0x760 [ 643.214225][T12625] __x64_sys_write+0x73/0xb0 [ 643.218824][T12625] do_syscall_64+0xfa/0x760 [ 643.223331][T12625] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.229218][T12625] RIP: 0033:0x45a639 [ 643.233113][T12625] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 643.252740][T12625] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 643.261154][T12625] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 643.269129][T12625] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 643.277109][T12625] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 643.285074][T12625] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 643.293043][T12625] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:44:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) move_pages(r0, 0x9, &(0x7f0000000100)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000180)=[0x401, 0x6, 0x1, 0x7, 0x5, 0x1, 0x1000, 0x0, 0x4], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x94) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x4, 0xd4, 0x9}, {0x99e, 0x3, 0x0, 0x101}, {0x6, 0x80, 0x40, 0x2}, {0x8001, 0x35, 0x7, 0x4}, {0x8364, 0x81, 0xf9, 0x800}, {0x4, 0xfc, 0x4c, 0xdf}]}) pkey_alloc(0x0, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:07 executing program 5 (fault-call:5 fault-nth:14): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5414, 0x400000000000001) 23:44:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4b49, 0x400000000000001) [ 643.610203][T12658] FAULT_INJECTION: forcing a failure. [ 643.610203][T12658] name failslab, interval 1, probability 0, space 0, times 0 [ 643.623853][T12658] CPU: 1 PID: 12658 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 643.632559][T12658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.642616][T12658] Call Trace: [ 643.645919][T12658] dump_stack+0x197/0x210 [ 643.650254][T12658] should_fail.cold+0xa/0x15 [ 643.654835][T12658] ? fault_create_debugfs_attr+0x180/0x180 [ 643.660633][T12658] ? ___might_sleep+0x163/0x2c0 [ 643.665472][T12658] __should_failslab+0x121/0x190 [ 643.670573][T12658] should_failslab+0x9/0x14 [ 643.675061][T12658] kmem_cache_alloc_node+0x268/0x740 [ 643.680341][T12658] __alloc_skb+0xd5/0x5e0 [ 643.684656][T12658] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 643.690209][T12658] sk_stream_alloc_skb+0x113/0xc90 [ 643.695321][T12658] tcp_sendmsg_locked+0xca7/0x32c0 [ 643.700429][T12658] ? tcp_sendpage+0x60/0x60 [ 643.704920][T12658] ? trace_hardirqs_on+0x67/0x240 [ 643.709930][T12658] ? lock_sock_nested+0x9a/0x120 [ 643.714853][T12658] ? __local_bh_enable_ip+0x15a/0x270 [ 643.720212][T12658] tcp_sendmsg+0x30/0x50 [ 643.724440][T12658] inet_sendmsg+0x9e/0xe0 [ 643.728754][T12658] ? inet_send_prepare+0x4f0/0x4f0 [ 643.733851][T12658] sock_sendmsg+0xd7/0x130 [ 643.738254][T12658] sock_write_iter+0x27c/0x3e0 [ 643.743003][T12658] ? sock_sendmsg+0x130/0x130 [ 643.747672][T12658] ? inode_has_perm+0x1b0/0x230 [ 643.752505][T12658] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 643.758739][T12658] ? iov_iter_init+0xee/0x220 [ 643.763404][T12658] new_sync_write+0x4d3/0x770 [ 643.768067][T12658] ? new_sync_read+0x800/0x800 [ 643.772826][T12658] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 643.779053][T12658] ? security_file_permission+0x8f/0x380 [ 643.784669][T12658] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 643.789975][T12658] __vfs_write+0xe1/0x110 [ 643.794305][T12658] vfs_write+0x268/0x5d0 [ 643.798534][T12658] ksys_write+0x14f/0x290 [ 643.802847][T12658] ? __ia32_sys_read+0xb0/0xb0 [ 643.807595][T12658] ? do_syscall_64+0x26/0x760 [ 643.812255][T12658] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.818302][T12658] ? do_syscall_64+0x26/0x760 [ 643.824093][T12658] __x64_sys_write+0x73/0xb0 [ 643.828669][T12658] do_syscall_64+0xfa/0x760 [ 643.833162][T12658] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.839048][T12658] RIP: 0033:0x45a639 [ 643.842932][T12658] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 643.862529][T12658] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 643.870935][T12658] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 643.878899][T12658] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 643.886865][T12658] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 643.894838][T12658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 643.902818][T12658] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:44:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4c00, 0x400000000000001) 23:44:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5415, 0x400000000000001) 23:44:08 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) membarrier(0x1, 0x0) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x1350, 0x0, 0x130, 0x0, 0x0, 0x130, 0x1280, 0x1280, 0x1280, 0x1280, 0x1280, 0x3, &(0x7f0000000040), {[{{@ipv6={@ipv4={[], [], @multicast1}, @local, [0xffffff00, 0xffffff00, 0xffffffff, 0xff000000], [0xffffffff, 0xff000000, 0xffffff00, 0x80ffff00], 'bridge_slave_0\x00', 'veth0_to_bridge\x00', {}, {0x7f}, 0x4, 0x2, 0x0, 0x20}, 0x0, 0x110, 0x130, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x3a432b66aecc5bf2, 0x1, [0x5, 0x5, 0xfffe, 0x6, 0x6, 0x89b3, 0x7, 0x8, 0x2, 0x1000, 0x7fff, 0x8, 0x8, 0x7, 0x401, 0x25], 0xb}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@empty, @mcast1, [0xffffff00, 0x7a8d0e923f8f461, 0x0, 0xffffffff], [0x1fe, 0xffffff00, 0x577b67b9d0dc8f7d, 0xff], 'bond0\x00', 'syzkaller1\x00', {0xff}, {0xff}, 0xbb, 0x5, 0x1, 0xc2}, 0x0, 0x1120, 0x1150, 0x0, {}, [@common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x0, 0x0, 0x1, 0x1, './cgroup.net/syz0\x00', 0x6, 0x8}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x7, 0x1, 0x1}, {0x8, 0x7, 0x84}, 0x7fff, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x13b0) 23:44:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:08 executing program 5 (fault-call:5 fault-nth:15): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4c01, 0x400000000000001) 23:44:08 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5416, 0x400000000000001) [ 644.412053][T12693] FAULT_INJECTION: forcing a failure. [ 644.412053][T12693] name failslab, interval 1, probability 0, space 0, times 0 [ 644.533305][T12693] CPU: 0 PID: 12693 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 644.542062][T12693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 644.552130][T12693] Call Trace: [ 644.555447][T12693] dump_stack+0x197/0x210 [ 644.559800][T12693] should_fail.cold+0xa/0x15 [ 644.564428][T12693] ? fault_create_debugfs_attr+0x180/0x180 [ 644.570269][T12693] ? ___might_sleep+0x163/0x2c0 [ 644.575152][T12693] __should_failslab+0x121/0x190 [ 644.580108][T12693] should_failslab+0x9/0x14 [ 644.584620][T12693] kmem_cache_alloc_node+0x268/0x740 [ 644.589931][T12693] __alloc_skb+0xd5/0x5e0 [ 644.594276][T12693] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 644.599844][T12693] sk_stream_alloc_skb+0x113/0xc90 [ 644.604970][T12693] tcp_sendmsg_locked+0xca7/0x32c0 [ 644.610116][T12693] ? tcp_sendpage+0x60/0x60 [ 644.614628][T12693] ? trace_hardirqs_on+0x67/0x240 [ 644.619671][T12693] ? lock_sock_nested+0x9a/0x120 [ 644.624624][T12693] ? __local_bh_enable_ip+0x15a/0x270 [ 644.630010][T12693] tcp_sendmsg+0x30/0x50 [ 644.630026][T12693] inet_sendmsg+0x9e/0xe0 [ 644.630040][T12693] ? inet_send_prepare+0x4f0/0x4f0 [ 644.630057][T12693] sock_sendmsg+0xd7/0x130 [ 644.630074][T12693] sock_write_iter+0x27c/0x3e0 [ 644.630092][T12693] ? sock_sendmsg+0x130/0x130 [ 644.630117][T12693] ? inode_has_perm+0x1b0/0x230 [ 644.630139][T12693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 644.638691][T12693] ? iov_iter_init+0xee/0x220 [ 644.638712][T12693] new_sync_write+0x4d3/0x770 [ 644.638730][T12693] ? new_sync_read+0x800/0x800 23:44:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5409, 0x400000000000001) 23:44:08 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@null, @default, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}) r1 = inotify_init() getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x2, &(0x7f0000000140)=0x2) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 644.638764][T12693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 644.689172][T12693] ? security_file_permission+0x8f/0x380 [ 644.694823][T12693] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 644.700131][T12693] __vfs_write+0xe1/0x110 [ 644.704486][T12693] vfs_write+0x268/0x5d0 [ 644.708756][T12693] ksys_write+0x14f/0x290 [ 644.713107][T12693] ? __ia32_sys_read+0xb0/0xb0 [ 644.717895][T12693] ? do_syscall_64+0x26/0x760 [ 644.722577][T12693] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 644.729276][T12693] ? do_syscall_64+0x26/0x760 [ 644.733972][T12693] __x64_sys_write+0x73/0xb0 [ 644.738576][T12693] do_syscall_64+0xfa/0x760 [ 644.743093][T12693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 644.748980][T12693] RIP: 0033:0x45a639 [ 644.752874][T12693] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 644.752882][T12693] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 23:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:08 executing program 5 (fault-call:5 fault-nth:16): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5418, 0x400000000000001) [ 644.752894][T12693] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 644.752902][T12693] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 644.752911][T12693] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 644.752919][T12693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 644.752926][T12693] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:44:08 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540b, 0x400000000000001) [ 645.023913][T12728] FAULT_INJECTION: forcing a failure. [ 645.023913][T12728] name failslab, interval 1, probability 0, space 0, times 0 23:44:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000000000b2676f9b2131f453bc2381b7fd837c4a618721c9459c6f40155dbd5e639d10f8fe45bb62456a8e0c2a0e9a95f66bb58d476740", @ANYRES32=r7, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r8], 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r13}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2e}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x6c}}, 0x4) r14 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r14) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x400000000000001) 23:44:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540c, 0x400000000000001) [ 645.278698][T12743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:44:09 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 645.367594][T12743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541d, 0x400000000000001) [ 645.489277][T12728] CPU: 0 PID: 12728 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 645.498029][T12728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 645.508096][T12728] Call Trace: [ 645.511405][T12728] dump_stack+0x197/0x210 [ 645.515751][T12728] should_fail.cold+0xa/0x15 [ 645.520344][T12728] ? fault_create_debugfs_attr+0x180/0x180 [ 645.520367][T12728] ? ___might_sleep+0x163/0x2c0 [ 645.520390][T12728] __should_failslab+0x121/0x190 [ 645.520406][T12728] should_failslab+0x9/0x14 [ 645.520424][T12728] kmem_cache_alloc_node_trace+0x274/0x750 [ 645.546310][T12728] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 645.552308][T12728] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 645.558144][T12728] __kmalloc_node_track_caller+0x3d/0x70 [ 645.563788][T12728] __kmalloc_reserve.isra.0+0x40/0xf0 [ 645.563808][T12728] __alloc_skb+0x10b/0x5e0 [ 645.563828][T12728] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 645.573604][T12728] sk_stream_alloc_skb+0x113/0xc90 [ 645.573625][T12728] tcp_sendmsg_locked+0xca7/0x32c0 [ 645.589386][T12728] ? tcp_sendpage+0x60/0x60 [ 645.593908][T12728] ? trace_hardirqs_on+0x67/0x240 [ 645.598950][T12728] ? lock_sock_nested+0x9a/0x120 [ 645.603919][T12728] ? __local_bh_enable_ip+0x15a/0x270 [ 645.609336][T12728] tcp_sendmsg+0x30/0x50 [ 645.613603][T12728] inet_sendmsg+0x9e/0xe0 [ 645.618034][T12728] ? inet_send_prepare+0x4f0/0x4f0 [ 645.623159][T12728] sock_sendmsg+0xd7/0x130 [ 645.627594][T12728] sock_write_iter+0x27c/0x3e0 [ 645.632374][T12728] ? sock_sendmsg+0x130/0x130 [ 645.637073][T12728] ? inode_has_perm+0x1b0/0x230 [ 645.641939][T12728] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 645.648202][T12728] ? iov_iter_init+0xee/0x220 [ 645.652901][T12728] new_sync_write+0x4d3/0x770 [ 645.657594][T12728] ? new_sync_read+0x800/0x800 [ 645.662391][T12728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.668643][T12728] ? security_file_permission+0x8f/0x380 [ 645.674282][T12728] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 645.679589][T12728] __vfs_write+0xe1/0x110 [ 645.683939][T12728] vfs_write+0x268/0x5d0 23:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541e, 0x400000000000001) 23:44:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540d, 0x400000000000001) [ 645.688202][T12728] ksys_write+0x14f/0x290 [ 645.692529][T12728] ? __ia32_sys_read+0xb0/0xb0 [ 645.692546][T12728] ? do_syscall_64+0x26/0x760 [ 645.692561][T12728] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 645.692574][T12728] ? do_syscall_64+0x26/0x760 [ 645.692592][T12728] __x64_sys_write+0x73/0xb0 [ 645.692607][T12728] do_syscall_64+0xfa/0x760 [ 645.692623][T12728] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 645.692638][T12728] RIP: 0033:0x45a639 [ 645.732534][T12728] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 645.752154][T12728] RSP: 002b:00007fb56497bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 645.760580][T12728] RAX: ffffffffffffffda RBX: 00007fb56497bc90 RCX: 000000000045a639 [ 645.768569][T12728] RDX: 0000000000007f37 RSI: 00000000200001c0 RDI: 0000000000000003 [ 645.776574][T12728] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:44:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541f, 0x400000000000001) [ 645.784554][T12728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb56497c6d4 [ 645.792529][T12728] R13: 00000000004c7158 R14: 00000000004e2ac0 R15: 0000000000000004 23:44:09 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400801, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x5) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540e, 0x400000000000001) 23:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5420, 0x400000000000001) 23:44:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0207200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:10 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540f, 0x400000000000001) 23:44:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5421, 0x400000000000001) 23:44:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5410, 0x400000000000001) 23:44:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0307200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5422, 0x400000000000001) 23:44:10 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() socket$inet6(0xa, 0x800, 0x81) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x1f) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5412, 0x400000000000001) 23:44:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:44:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5423, 0x400000000000001) 23:44:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0407200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:11 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x202000, 0x0) sendmsg$sock(r4, &(0x7f0000000880)={&(0x7f0000000200)=@ethernet={0x1, @link_local}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000280)="ba23299ade4cc3962159287e596ffd3827b39d4920389098e6476e28c24f95698ab36e4cc4f67776c4102691a21e05db99a4a36de08b7b0ae72ff10c4bbbe0e0d7c117c0d48b742bcb8ca04422ed956117152a936d4050221c6134f8e54a03057d57aa01cc70c5f46c17cbb2c10b173704b8fb8958c59f0665210f525105fca59d5cf47119b56038f2c36ffabb6351a5e26ed22be112a5e534e9a6652ce8b092c60a18d4a4f4e88832097a04435d70db1cc6625bfe9ccf7100842ddd08caef01fcbb311aba3291cf11880ba250466fea98939e868fbaf46abdb9c476b5d5c3ff9b50f5675db3959a4e35", 0xea}, {&(0x7f0000000380)="8fa49e859487f42be2661b956b2dab04877fddc9e90a8ca79f9d63d7edb6491fe3787113b4d25ab98a39729a1dface37fdcfbed9ba5e091010e0a23c5c76875f281b570c8a1fc6faad404f4e89c3519d9fc06ceb7d083949f16cb2dfb585e2ce448931d0e9a79b415be9094ef0264744fd4ae014fcced8cbcc6e43478ed5e70711c397953ea76694f6a04d53d5af05fb81e44df9e6d8e3cd8978cd565f9f200bdea8f7e47bf2844bd59e2634732daeb83e9f3a40812b04f5de4f0f55708339be576680837b063c62e5cf284624a1854c22e0d491b7253ed5758132863d61838a818a270eee6e603159bc00961c4cefd56a8f7c0e", 0xf4}, {&(0x7f0000000480)="90a3d3b6475a7fe6a0fa9d3f3c4d660e5fa4f187fb9060acfc35c477fb7df899adc0744edede505fddb260f8677e7e779c19f107136b4e665bba4d0a6dbc875854d7d7de6b23edb73a309f799168f52561f405806817f87c4f5c7110c6af449ec70a7dcb2200028586defdd236ea78011b55ca660982a555de3e2e4355fa8485e704f20b62776e7fb641357194b145ef115c64558ab6b798379c7a4e4a048a6b5c0b6c655e79665224015c7ef19d53b86f49935ffc476beadcecbe7fb9fb3cc610c00169b3d4b8509b4e9fb7506a14984546006c7189696984c15de4d82e", 0xde}, {&(0x7f0000000580)="28d93c3f11d66391645ae58d8d417d03757ce6539590b38987262883036087169191afc405170853271072ebe0dec5f13688079fedbfabcf518c634954210b03482c24917695a30a6d10e13e5ed9f6357c3275d30bbc5929ccb35cb3989839aa2ee9038f1f0e9eaccba5e59d0b421613494194973099a38dfd2f3aca86cf52d9f68f53b53926ed0bf4fbf6a44da370802d2513374fac070c05bbc6bc407620a1b9b9a254bfcbc53857af42f727", 0xad}, {&(0x7f0000000640)}, {&(0x7f0000000680)="285d45a67d86ff0f2bf2ba56fff1ffa0b2013d17c053f486d969ca85199d5abbee21cb04f1e46e47fbfad79ca9dbfb73158229392e661d8f6960967d22f9c9505ad91cfc4de62eb3b31f43e065b38948fb4671707a4759f3237f9410ca4d752d11ef16d2e475b154cc65700e077c42d345f2b69b91317f0ba47588ac5db4b8c622f2b4d046f36250f316e4d4", 0x8c}, {&(0x7f0000000740)="dd7823267d0335d110de509183f1d370724833fce2c6eb42a198639caf6cb6aeb8b3358f47dab4f3c24b22f8c992662f7f1fdc0fe3093b47b39881e9d3bae6ff89ee16173a", 0x45}, {&(0x7f00000007c0)="6c8731942ef6cb7d8be415e62322cf6bf6739ce65030f57c04f188af89b96cfe23443bb8133993c0cd0ea225277f85611cff7f80a915e7fee2af1515", 0x3c}], 0x8}, 0x20008010) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000000c0)=""/227) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:44:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5413, 0x400000000000001) 23:44:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5424, 0x400000000000001) 23:44:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0507200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5425, 0x400000000000001) 23:44:11 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1d6, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfd0c}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x29}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="1574363ef1df57952d3304bc68abda6d"}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x4000) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5414, 0x400000000000001) 23:44:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0707200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5427, 0x400000000000001) 23:44:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:44:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5415, 0x400000000000001) 23:44:12 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x1, 0xfffff801}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0a07200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5428, 0x400000000000001) 23:44:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:12 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5416, 0x400000000000001) 23:44:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0c07200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5429, 0x400000000000001) 23:44:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:12 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) inotify_add_watch(r1, &(0x7f0000000040)='./bus/file0\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5437, 0x400000000000001) 23:44:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5418, 0x400000000000001) 23:44:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0f07200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:12 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) r4 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r4) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5441, 0x400000000000001) 23:44:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x400000000000001) 23:44:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee010a200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541d, 0x400000000000001) 23:44:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5450, 0x400000000000001) 23:44:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee010f200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5451, 0x400000000000001) 23:44:13 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f00000000c0)={0x1c, "6401f553b762b53d8058e8396b3ea4a3ccc9ac5cd896d7b94ff1240c8e819f26d895449eef665b22dcd8334fbd086d25faada5b8dc914901e067cd87517da3aa49e8619ea8c5e587abd468dd857aeb046ab41fb829d42aabf150a7dc1eb5a38fb9adffcfe9ec0cd3c48000fbc159a81119bb959bc0c55eec61b75247891b52c5"}) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541e, 0x400000000000001) 23:44:13 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000280)="2f2e2ea520e610cdb395bb9338d538986b3229051baf67e494922d6a5df8a9b32f1cf87fb13b6628e459b701909010b59d8a98739a70e6ddde71553ef4dff7a92e3e268128f820a7d0a12c69d4d1f3af15f33139543dbd66e6bcf9214f2a83ec9861acad1b63a288e67a49a6662fbc066feeb2709a3f156cee853224fe277b2ebab9633e", 0x84}, {&(0x7f0000000340)="9e8806abc726c15c73e50676feba0b69f3e61aaea90f06ea9e94a9c1e1335dffb574bbe03590ea88d8ee147f80e26846df80481d22eaed8b4a452c56a427f803e8d34fd4c4899b0bfe8e1ae913da562ed3bff457", 0x54}, {&(0x7f00000003c0)="3a104154575e9046bedaef35a75d11659ca1087b920c904d53391c6e412610bee7ab0c9f418bd8f6977c532d9bf170b5d4d8bcab88b65dbb5fc1522bf8b370851959bb647409e5e44020d8f972d719c59631f3a5982e6aa24a0a01ff8a51169f545f305ec56b8dc07d27e413b0f59d7ceaa13675b4b85bdb53e25a75be881fe3cea32350b74a2825d3f55a62e1114b78008134a4314bf91fee24f6648f7f96", 0x9f}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000002600)="d843566229a6fb4a1cb53d69ba229a80d16198c96a53a3034af1682b0b14810f2a19c078e3ffa4fda816d634c36e8a1c482dfeeda61705db8d27e785aab18cc821f46053a0f24de7501477b6333f251684a3d6d6d1fc77dcc5a601c79fc435d5376bd6b9067eb6e6b194db0dd178cbc8fb2ecffc601acdc5ccfef13b5bc596d46c661c6bdc9270d13e129d44b32dc0b13aee66a14255", 0x96}], 0x6, &(0x7f00000026c0)=ANY=[@ANYBLOB="101000000000000084000000ff7f0000709c1656d9861c59bc6eab480b60f50e87491eb64c5fb864b77f22e9bb9264e33e0b958e6f8ec8db86dd46a6a87a011ed0ccead01a4abf973ddb7298d599a217276449c1b74bde0758e58919ddb97794b37a43300f31068a3171b159a59153a9cab8622150f727d48199f422659f6660a19a93bdd70a84b1a599aa33353464264509b2e48aa49a5a1e5b0525d37c3eebef140d5ac70c8b7ab75074868db9475d127b42ce60d54e582da9ba32fd6e1023feb26c982e5c829aa6025d8c25cb23c1c1ed3b203de06873f1121201fbd0fdc49397137f9f49802cad3dc343f0459f48aae7fe56d4118b9d4c07cdca4467fa5a9fda2ab3686285a0c9c2002fd88d21fcb70a68f113a4f9bf0069ee5a50b4ae76602ee3a8969d07367c3bd862c9d83c74ceb80f6bf2c1dbc8001cb84092ec43df15b405f8fca15acfaa71149fa5ffc93a85a19baa768310705cb635b9532645c73c22367b88476b69c41e07ae7e14b2747146bdc8cc45ca421534f48876ca5d5cdd8803365c07f6a97a0a23ba0085276191a358326e6defa6e0dd6563ed94133bb4354e79864ff5e32270dfa9d4637f3b88b2b385b9905616e135af9b2d6659f7fe0acdbabac3e38a43c381fe896098b71e48ce22d59816a53527d3bf24ef367765c4382c8868eb7df5003c2cc273b3fd69913f2a55d30deeb7c986f041ddebb74e8575253e59bc3d2a1529c12a9708eda8872b3f2b1e96c5c5df47a406ae5f1d7394cf0ef2db43bdf4d5a05a3009bb2c2c46df7884a46e800144360631c538574193840e5d2d1ca05ed4891f5dfec8d550e7f21896405488905bac030647421fd690867e57bae7d66579030ced2358b66353780f01a4a028d87067120f742239be8ffd092885a982c1371eb01adaae9c67721672c425e27c87c0b0cc3401a4f72d7c74727d2e042d8253763afd90ac3aa0fef605c564564ec9ac89bc634bf733b5cbe3c3b6bf1a8788938f552c801024af612b1eb2e198642437e5e69df0c03951b106a52c5a49bb3fe05a08f489167c8017a9c3d023c30ad8fa2510a8015fa21176eb0736e14ec43e2b4f13aa893bfe339053d5fb8db1e9e6e447272f3aba069f15205a9baeb93cc7236c6c6f2970210aaeb40cee5b4f34cf07d79b2a2ece4ec340c57ec104d01bbdc488274bd10ee33e40ea5820e8cb69a82b9ecd86575968b07a9a5a7b1be11d4a908b84912743fa2a3f819a235179e83f54d353c19c99b8e447fc0fad08db1d63b0d230eb4ce8f0f1cefbefca034da99f7a77b19c5db9c3506d6a12141ff48cee9b6056cbfe3c2a99c926ebf58d9f60e3b80cc9604357e85dd6797f4d30ce1a6dd05b08d115c068797293b00881012fbc7d1b051f8addedadb3978725a88a136e47f1e56cc55152ddaae475131c012a99a544489d07c5cbb1ce912f12c607e57ab8a3f973283ce755c5fba4988cf82ffaeec67c7a03803908014a0e99de17f4ad67e3d187c8f1d94f6e37f5f3b253ee639ae3915ca6a1d6e543db3d75d9d844350c339a0fde2b37df036a1b52cef287e544b5ca0437895d68b36529b2dc25f57ed1ecc9648f4401f0dcbac57911e0a6fd91349133f044b78efa4d7475670e6ebddfae045c7dc9c5ffc4bf80b31b88dd6299b703f624a32a8476dd581de7a4ac7e289ad4af65330aaa4286005368a784e89b9e669e0d1d13ba1f487ea5dd6404dae6c5faecb9f9bb3bd6e67a24ee59a68ad4e36a7df34e7ff8767cbb36b203c367da2d36e0cd26455fc3265cad072511d31f1326e711bd7fce521c61a31749847e10e041d8494265c9a8d456936814d092047506446b5bf2b23888b264b21481c38a43f3fd8a28309b331ffdf032423c2c924e81c24802438b561463503d6e92cebea3d71b722221ee8e06ab6138e3b13e5a1cdb9b6e813cadcb0ba0fda09330b335585f534035bdedbc8960b664c60cdac6f81c031f96e41610375573334da8ca69fe0f56258108f32845a4bba4124e6643073bcfc49cde75957bd9322acb8d05c5438184843746a2eac103d50507e16a6fcffd40e8504cd71cf5212c08cee384459d011c3586f21573202f8de20848523bb96bcf1fc5a358ad3986968672dd0337e59383ff0bbc575c05cfb665e3404df36547bf845ba23ede8bca949a9176b3cad63a7ca19414ad3375df24243b5648f43d12ef42782d3c8bd941842f31a03b42272187618282a1ed0d461b04d4d46546e9903466e2d1fedf8f637edb77d5e333bb45a57a45b0831d78bb46149adfed6fcb278052680738130641dfe03ed4ef7fbe1872681e5e69e1549004d756d601a970a32df5d08e1f7ab1d263d4793dbe38ca223fcd597373bd9780e5f5f8e5524e062a08c722b142adfa5b4a5c7af79241807c15a708d1eaa92f8ab75d61ab9070e1954f760c1c8a57b5c63a5f627095cf9882da66ddce1ec4e65ab0710abec03e0b1713fddb848349055320d19996429fb02fd2de8d838307b196045f4b72a2c2b899ae0cdc6e560e60fcf3598f68b62a4c822f6330d9cbd8b33b2fc7a43cb939cb2aa323267daf4c9a14ed4237f6769073e3f0534752140185c6fa7deb6d7622bd4b0fe0080d5684578a396a84cc4be2021f42382949ac2c167031a521d799098f684dcb8c19cf974460cc049368310ad16e3fcad6e6171854de8a2146077cc3d551808739b062dfe898fb5fca090f8a5cd55642779418626eaf5d8b041571de35ba54810a8506c23e5ac8e739843c66b25767765af16fe68515ce6d7d698698ede1b4f859472c0784caf9389a0f779c11de36e3a7c051e2b70806701c502c1e304ee6a172b89416e0ea7a465521cff7947e4a60a5a6ed82eec0f73220ffd949db7ff36ebc0318fee0e4c1cfec5137e5433c1ee6527e5917113601fb3bfad786288c6b7fb007f6c1f9e044feab2981573ae75f29153bf1d07c27f6f58a89312ffc4202b6f69fff4e881b4d6d5beea55cb5404b1b9d5f695b530ef01daad1c0b129c1a39edb682837f6aa0ac21cd4a16f430c0ae1df3a4d45766884075adc5d6f1dc0b1b7f71371f159d80ebcc1824aa4e55db30309da9d7025039dcf342f4ff81b903b38137573a8c5ed8ad561e8482d23db359a328da37e7d856e62c727f4078d32a9cf7d9204752764f60c426de844b05f49d357c229809788a24f0e9cb8e83f3ed40772c63a03b51add80aeda88f7406f1c4014e6752c96c5df722ba76fd6219c466d12e854e8de391c722ab2405ac6f027fc3fa7ac47899741237b7dc2197a93b32a03ddd60edd4c95646bd0c9700802f3484ececbdc1ba9514fbd6c678c6f4de43bae9985f6239cf88f8bcd29e15ece2190397aa7b1e48c7b98dffdb15df6644c2889f36dca574767808661fc0c345925d378a640dc732672affed60d6c9ae72f315f8f87e75963abbcfdd16dd0520d13f80a0c15f7b85456fa2a38a407f0f43dbb105f5ff5fa5f6d219c801151175ec86582bfa18918f792acacfaf2d89670a6c2b30224e7df498902cbf832c576ccfc80b695aa5854b1853c13bf31be9630e68283baa2111993e86c581d2615bd95814b9b8a29a9b312a6e29520b8beb195f026c51aa8b4875fad19f7680e212d8912a05e81ced9feaca79adbb14a2d3b7ae980436cae311283d0dc33f319d3f8b1775beb55c08e17e3bcb1b497effabeefa36600e3e4acc695f0a6718c63fc0bbaae89e29c1c74b61bcf198f65160461523ddd9352788796a65c67ea16e2f49a144a9fa7e20b7e005942a37a5de724999fd8d5db6f673abcb8241ed8802d4853f911456d505f030e505836452f01691354c40a980a5a9d1205c1b2e8cf9459483b10da1b79bbb303ea7d18f35c313b13bbfca4cdaaf7983423b9ae804d6a36e4a15285fd00479a506451e4df29684f852884f49428860431636e47be5d63161b4a33f05d212ac715b7621c9ca81642a5f8ce95c10e32ef963ee707cadd4edc99e72f23b46899263af5c17440eb709b54d659903362f7f53df5b8e907c4f6fb8d854e40436cec46bab4d2df78ebdb5812cdb8e921255875a8f4636a8c3d8e2f6adb2fb84d76107b72a6081c4ee16285995127c1713684faadd38efacbcfbfddf5884e7d853f99021fd8cad8e4ac305d884d3f4e7d7df1e8ca95bdad7444cef0278de827a3a74c83e40d07e18a400c9d963835bfdef24683a007dfe4036e11603835e4fd843fbb3f2a8d9ea0b0992d8bbe956399cd884413fa6b6b0379f0686594398e754a0e876bbea6d2b8858dba041d13d2b11584e7a1fefb204fb64cfaba5d99218e00a91f3e58885d98806365530b5805444fbc16242783d9fe9caefa2ea06e5d515563984be628ea9302bdb6e54d40a9e325d9507870c3f88d6c73b0e66850570f25ddbb4ca7c332cca838828c2c7308d1fbe57e06d9a2212bfd9f0198ee931853734bce0c874fd6f98a45fb40c55b02f5d3f62a97db1fc000845c038f0facf28542401083a6556d6aab16fdfb57de0992e93371ac85efb4fdcbfe7f280effa82aa33d0c08cc87477245633e8cdfcbf3e80a88531319d4b4786dee3c185745c2175bfb67fd9e6f206e491a7372b27513784ffdc751e587f588b7938ec79f09350b7cd807446c3d0ee560601502046d0e6ae4b2494323e2c5aa39b3d50dfe2e593f017487f6f15632657fb7b60e0f21a3ba985b473143193b466815bcad8e1b3320be0b6f190fa49bcc5bcee90ee99d122bfc4dfbcc6fa0d76ae16cf39a869fc6a7e36d73a0ddc1a8d7b6d4c2360fec45eb37abe2edaf160af02a0c4f9ed7606365f225ad93bd3cbfbdd413e1a691bd29da62a63a654a6f56a1d7d9219528f57eb65e6c1c648d9c9300ebf4f85766683c25e83a364d795f3e752ea1118a80a51f4cffd67a2b6157ce2de9a65692f5c7e8ca50fcb3b4fd30f1d3afd493a8680f84405f1b04c5b922f00259d073d5697e06334ee0f514d02d6aeb3e09f768fb01f398b8e9ffe629b05fda35e7f01614df57b2896dc1d2da2aeb822a2f513c8fec95b21131362d512bc44fea45506c4634ed373248f728fdd13a36d49017ee43f41f28f9549a71bfe1baebdf95a07b42f2b501a9021e6a857ba715bdc4337e4778125d3a83b8ba7341595df89b7110ae5951db2bcb0e729cfd115e24b08f20cf307b469456ea3a750dae8b548f5f5af7dda4b322094ad417963b5c6cce418215ef0e7e3dfaf2218e3403595e8dbe6ed5d2d8a38faee58c28862a00749cda60a8be786103a486dd10ab2ce7aeb12e3dfe89771a317ddc53ce8383cbccea3f45250e1a5b151f083b04d3297c18ab1558036a0457368ab2dfe57a22745f5d6082815c0449745e649c693e9715023b054f470494dccb299684d6dead2ad8b50fff15bd0afaef95768d59219d30e568bc300882d59f3a64444f0205a4313d275ea7b1084b4933994596971d4084504703c964566c6f25c1a580f8b56a717e6d5c408477fd31dab0468ba793610875d2c638ec56e2f70f83c6dc9d39ec9210cea9703f07995250b2c200c8ce639015dabe9e4273ea13a1dc882d54b15317a0103dee762afe62be91235979b263962a55dc2b1f271a0acc39c761c2659fe4c55128440e9b79bc10034ec34ed15de0d537d2ea4deda9af0de59136f41b9c56f3fd50059d61ee6a40de1199908e4157dfae90d0024fe97c02508452aa5b7500553a403d4e822162c453ef407c787b0e6957b4c7ebbe81ed83aaabddfca8b3c5b713c685f5665193b24655f7dca40b96d12f4705c6fd875bf6a34973bd4bf54c05781124408cc334bb3e2afe72f308fd02b1245825a7cf30588fa0586f847120db2a879f9b8321b692"], 0x1010}, 0xbcb4843c242d513a) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) inotify_rm_watch(r1, r3) creat(&(0x7f0000000140)='./bus\x00', 0x6afdb13f4ea68c78) 23:44:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0111200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5452, 0x400000000000001) 23:44:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541f, 0x400000000000001) 23:44:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0114200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:14 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) socket$alg(0x26, 0x5, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_virtio(&(0x7f0000000200)='\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2642, &(0x7f0000000500)={'trans=virtio,', {[{@cache_loose='cache=loose'}], [{@euid_lt={'euid<', r3}}, {@subj_type={'subj_type', 0x3d, 'udp:syz0\x00'}}, {@fowner_lt={'fowner<', r4}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@subj_user={'subj_user'}}]}}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0xf8, r8, 0x104, 0x70bd6c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc9d}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x31}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5c}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8017}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe23}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xa3, @empty, 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @mcast1, 0xfffffffc}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0xc000045}, 0x4008000) 23:44:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x545d, 0x400000000000001) 23:44:14 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5420, 0x400000000000001) 23:44:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107030c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:14 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x80000, 0x201) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@fwd={0x10}, @typedef={0xc, 0x0, 0x0, 0x8, 0x4}]}, {0x0, [0x61, 0x0, 0x61]}}, &(0x7f0000000100)=""/92, 0x35, 0x5c}, 0x20) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000001c0)={{0x4, 0x10002, 0x0, 0x1, 0x20, 0xdc, 0x2, 0xff, 0x0, 0x20, 0x9, 0x7}, {0x3003, 0x100000, 0x10, 0x52, 0x0, 0x0, 0x7, 0x3, 0x6, 0x9, 0x40, 0x99}, {0x3000, 0x100000, 0x3, 0x1f, 0x2, 0xff, 0x2, 0x0, 0x36, 0x9, 0x4, 0xf8}, {0x10000, 0x2, 0xc, 0xaf, 0x81, 0x9, 0x7, 0x42, 0xf7, 0x8, 0x7f, 0x81}, {0x3000, 0x2000, 0x0, 0x5, 0x5, 0x3f, 0x1, 0x9, 0x4, 0x81, 0x1, 0x4}, {0x8000, 0x4, 0x60adc74bd20afbdb, 0x2, 0x7f, 0x7, 0x7, 0x2, 0x7f, 0x5, 0x6, 0x81}, {0x100000, 0xf000, 0xd, 0x1, 0x6, 0x1, 0x8, 0x0, 0xd6, 0xff, 0x5, 0x3}, {0x4, 0x1, 0x8, 0x3f, 0x9, 0x5a, 0x7c, 0x4, 0x0, 0x81, 0x40, 0x5}, {0x2, 0x100000}, {0x2000, 0x4000}, 0x30, 0x0, 0xd000, 0x4400c5, 0xa, 0x2000, 0x91000, [0x9, 0x401, 0x8, 0x8000]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5460, 0x400000000000001) 23:44:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5421, 0x400000000000001) 23:44:14 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x6364, 0x400000000000001) 23:44:14 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x100, 0x0) r0 = inotify_init() open(&(0x7f0000001a40)='./bus\x00', 0x8401, 0x140) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) process_vm_readv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/67, 0x43}, {&(0x7f0000000040)=""/33, 0x21}, {&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/64, 0x40}, {&(0x7f00000003c0)=""/251, 0xfb}], 0x7, &(0x7f00000019c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/252, 0xfc}, {&(0x7f0000001640)=""/173, 0xad}, {&(0x7f0000001700)=""/144, 0x90}, {&(0x7f00000017c0)=""/159, 0x9f}, {&(0x7f0000001880)=""/42, 0x2a}, {&(0x7f00000018c0)=""/149, 0x95}, {&(0x7f0000001980)=""/48, 0x30}], 0x8, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107130c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5422, 0x400000000000001) 23:44:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x890b, 0x400000000000001) [ 651.125125][ T26] audit: type=1804 audit(1574639055.034:82): pid=13143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir413161061/syzkaller.FMApAV/160/bus" dev="sda1" ino=16658 res=1 23:44:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5423, 0x400000000000001) [ 651.233124][ T26] audit: type=1804 audit(1574639055.064:83): pid=13143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir413161061/syzkaller.FMApAV/160/bus" dev="sda1" ino=16658 res=1 23:44:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200a9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:15 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r2 = inotify_add_watch(r1, &(0x7f0000000100)='./bus\x00', 0x40000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8912, 0x400000000000001) 23:44:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5424, 0x400000000000001) 23:44:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200f9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8933, 0x400000000000001) 23:44:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5425, 0x400000000000001) 23:44:15 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="37cb5d658f3800"], 0x7, 0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20008000, &(0x7f0000000180)="bf40f085228914872e2300400faa4dd2fb910d589bb030a8c413e97dde493cfaf203427c89d8c05491937a4fc0c3f5f4f6833e2d7daae5982fec504693d9166b5d330dcfc0360e3d1b4c1aeb1b1b8b1422cd9b6312f883027d175e5fa88ab84501861623e5aba86ae5310f83d50beb9c20", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="e418b192a05a5020a2eb3abc68514a49c59544d15559a6491af8dcff6767627e47797705a14cc414cd09") r4 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000000c0)={0x0}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r7) getsockopt$packet_int(r7, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000140)={r5}) r8 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r8, 0x404c534a, &(0x7f0000000300)={0x8, 0x0, 0xfe000000}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000140)={r5, 0x2}) 23:44:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee010720119f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8990, 0x400000000000001) 23:44:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5427, 0x400000000000001) 23:44:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8991, 0x400000000000001) 23:44:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5c9512794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5428, 0x400000000000001) 23:44:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xae01, 0x400000000000001) 23:44:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5c9c12794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5429, 0x400000000000001) 23:44:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xbef8, 0x400000000000001) 23:44:16 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000000c0)=""/115) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5437, 0x400000000000001) 23:44:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858bdd02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40042408, 0x400000000000001) 23:44:17 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x10) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair(0xa, 0x80005, 0x6, &(0x7f0000000040)) 23:44:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5441, 0x400000000000001) 23:44:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045431, 0x400000000000001) 23:44:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7024478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045436, 0x400000000000001) 23:44:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5450, 0x400000000000001) 23:44:17 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0xc, @broadcast, 0x4e23, 0x2, 'lblc\x00', 0x1, 0xfffffd1b, 0x25}, 0x2c) r2 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000200)='9p\x00', 0x2000000, &(0x7f0000000600)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@afid={'afid', 0x3d, 0xea}}, {@access_uid={'access', 0x3d, r2}}, {@privport='privport'}, {@mmap='mmap'}, {@posixacl='posixacl'}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_none='cache=none'}, {@fscache='fscache'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'bpf\x00'}}, {@uid_eq={'uid', 0x3d, r5}}, {@fowner_eq={'fowner', 0x3d, r6}}]}}) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x1000, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0xfffffffffffffe00}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x40}}], [{@dont_appraise='dont_appraise'}]}) r7 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r7) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7034478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5451, 0x400000000000001) 23:44:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400454ca, 0x400000000000001) 23:44:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac70a4478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:18 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x81, &(0x7f00000000c0)="df6d24b5dd01a4086abe2e858af5fc85c20bef108863cc79832f1141c5b15969891f9afc16d019eed65104b4e23861e7df3e12fcc4ed0b5bab2b1941ed85a32c97148cb3d00fa63abe1a6b728da87cbb5eaeb988d32d86"}) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5452, 0x400000000000001) 23:44:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400454cd, 0x400000000000001) 23:44:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac70f4478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:18 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) r4 = geteuid() mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x1000, &(0x7f00000001c0)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq'}}, {@timeout={'timeout', 0x3d, 0x4}}], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '/selinux/avc/cache_stats\x00'}}, {@subj_user={'subj_user', 0x3d, '/selinux/avc/cache_stats\x00'}}, {@obj_user={'obj_user'}}]}}) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r6 = fcntl$getown(r5, 0x9) ptrace(0xd77ad84c47cc9b75, r6) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00', 0x0, 0x0) 23:44:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x545d, 0x400000000000001) 23:44:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x400000000000001) 23:44:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7114478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5460, 0x400000000000001) 23:44:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40049409, 0x400000000000001) 23:44:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:19 executing program 3: open(&(0x7f0000000100)='./bus/file0\x00', 0x80, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x6364, 0x400000000000001) 23:44:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac704447895ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40086602, 0x400000000000001) 23:44:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:19 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x8911, &(0x7f0000000040)={'bcsh0\x00', @ifru_addrs=@rc={0x1f, {0x83, 0x9, 0x4, 0x4, 0x6}, 0x8}}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40087602, 0x400000000000001) 23:44:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x6609, 0x400000000000001) 23:44:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1cea2a80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:19 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000040)={0x3, 0x7d, 0x1, 0x0, 0x0, [{r1, 0x0, 0x7fffffff}]}) listen(r3, 0x0) inotify_rm_watch(r0, r2) creat(&(0x7f00000000c0)='./bus\x00', 0x29) r5 = socket(0x0, 0x2, 0x8) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000100)={0x9, 0x2, 0x0, 0xfff}, 0x10) 23:44:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4010ae67, 0x400000000000001) 23:44:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x890b, 0x400000000000001) 23:44:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceb4a80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x401c5820, 0x400000000000001) 23:44:20 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8912, 0x400000000000001) 23:44:20 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r2 = inotify_init1(0x80000) r3 = inotify_add_watch(r2, &(0x7f0000000040)='./bus\x00', 0x80000000) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80a756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:20 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4020940d, 0x400000000000001) 23:44:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8914, 0x400000000000001) 23:44:20 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:20 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) pwrite64(r1, &(0x7f0000000040)="26ee929f931985236da18779db3a6b3b55b429fbfd2ecf739bf058c6d216231764c731a831baa15994461c156bca875226cfe032768fd4f700f85159", 0x3c, 0xfff) socket$inet_tcp(0x2, 0x1, 0x0) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80f756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4020ae46, 0x400000000000001) 23:44:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8933, 0x400000000000001) 23:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:20 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:21 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) prctl$PR_SVE_SET_VL(0x32, 0x3218b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x38}}, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @dev}, &(0x7f0000000780)=0xc) r8 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r8) getsockopt$packet_int(r8, 0x107, 0xf, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FD={0x0, 0x1, {0x5, 0x0, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2feb}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, @ldst={0x1, 0x3, 0x0, 0x7, 0xf, 0xffffffffffffffff, 0x8}, @generic={0x3, 0x4, 0x3, 0xcb, 0x8000}, @map={0x18, 0x0, 0x1, 0x0, r6}, @exit]}, &(0x7f0000000300)='syzkaller\x00', 0x2043, 0x0, &(0x7f0000000340)=""/6, 0x41100, 0x1, [], r7, 0x4, r8, 0x8, &(0x7f00000007c0)={0x0, 0x4}, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x3, 0x3, 0x10000}}}]}]}, 0x8}}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=r5) open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r9 = inotify_init() socket$inet6_dccp(0xa, 0x6, 0x0) r10 = inotify_add_watch(r9, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, r10) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045430, 0x400000000000001) 23:44:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba811756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8993, 0x400000000000001) 23:44:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045432, 0x400000000000001) 23:44:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581454e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:21 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x400002fe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) inotify_add_watch(r3, &(0x7f0000000040)='./bus/../file0\x00', 0xc0000200) 23:44:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xd06c, 0x400000000000001) 23:44:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045438, 0x400000000000001) [ 657.706746][ T26] audit: type=1400 audit(1574639061.614:84): avc: denied { watch_reads } for pid=13595 comm="syz-executor.3" path="/root/syzkaller-testdir413161061/syzkaller.FMApAV/174/file0" dev="sda1" ino=16486 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 23:44:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3950f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:21 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='bcsf0\x00', 0x10) dup(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f00000000c0)) r6 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r6) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x6) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400448ca, 0x400000000000001) 23:44:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045439, 0x400000000000001) 23:44:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3960f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045431, 0x400000000000001) 23:44:22 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = io_uring_setup(0xa4, &(0x7f0000000080)) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r4) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x108100, 0x0) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) fsetxattr(r5, &(0x7f0000000100)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)='em1vboxnet1\x00', 0xc, 0x0) 23:44:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045440, 0x400000000000001) 23:44:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045436, 0x400000000000001) 23:44:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc1139ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400454ca, 0x400000000000001) 23:44:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800454d2, 0x400000000000001) 23:44:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc1439ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:22 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x40c) recvmsg$kcm(r1, &(0x7f00000013c0)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x20) inotify_rm_watch(r2, r4) creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r5) getsockopt$packet_int(r5, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r7 = syz_open_pts(r6, 0x109401) r8 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r8, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r9 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r9, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r12, 0x0, 0xd, &(0x7f0000000140)='O', 0x1) getsockopt$inet_opts(r12, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r13 = fcntl$dupfd(r8, 0x406, r9) ioctl$VIDIOC_DBG_S_REGISTER(r13, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x5}, 0x8, 0xee}) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)={0x7ff, 0x0, 0xf6b6}) 23:44:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455c9, 0x400000000000001) 23:44:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39a271266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400454d8, 0x400000000000001) 23:44:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455ca, 0x400000000000001) 23:44:23 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39b471266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045566, 0x400000000000001) 23:44:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455cc, 0x400000000000001) 23:44:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x400000000000001) 23:44:24 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x7}, 0x28, 0x0) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80086301, 0x400000000000001) 23:44:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5b4b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40049409, 0x400000000000001) 23:44:24 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x170042, 0x10) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x4745) 23:44:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40086602, 0x400000000000001) 23:44:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5f0b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80086601, 0x400000000000001) 23:44:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40086607, 0x400000000000001) 23:44:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6abd607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80087601, 0x400000000000001) 23:44:24 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r2 = inotify_add_watch(r1, &(0x7f0000000040)='./bus\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6c6d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80487436, 0x400000000000001) 23:44:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40087602, 0x400000000000001) 23:44:25 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() recvfrom(r0, &(0x7f0000000180)=""/52, 0x34, 0x20, &(0x7f00000001c0)=@can, 0x80) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x145400, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x8, 0x4, 0x4}, 0xc) read$rfkill(r0, &(0x7f0000000040), 0x8) r3 = inotify_add_watch(r1, &(0x7f0000000240)='./bus\x00', 0x80000002) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000140)=0x8001) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4010aeac, 0x400000000000001) 23:44:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b49507559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0045627, 0x400000000000001) 23:44:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:25 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r5 = inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x1) inotify_rm_watch(r4, r5) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0045878, 0x400000000000001) 23:44:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4020940d, 0x400000000000001) 23:44:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d60a559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:25 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xc0000101) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0045878, 0x400000000000001) 23:44:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045430, 0x400000000000001) 23:44:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d60f559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:26 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40440, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000000c0)={{0xd8, 0xff}, 'port1\x00', 0x10, 0x41000, 0x7f, 0x4, 0x5, 0x7, 0x7ff, 0x0, 0x4, 0x9}) 23:44:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0189436, 0x400000000000001) 23:44:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045432, 0x400000000000001) 23:44:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d611559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:26 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ptrace(0x8088efb163596087, r4) 23:44:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045438, 0x400000000000001) 23:44:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc020660b, 0x400000000000001) 23:44:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 662.678031][ T26] audit: type=1400 audit(1574639066.584:85): avc: denied { create } for pid=13923 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 23:44:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d614559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 662.712153][ T26] audit: type=1400 audit(1574639066.614:86): avc: denied { getopt } for pid=13923 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 23:44:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6075594419ba1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045439, 0x400000000000001) 23:44:26 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) dup2(r0, r3) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc028660f, 0x400000000000001) 23:44:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045440, 0x400000000000001) 23:44:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0502100, 0x400000000000001) 23:44:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d6075594419ca1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:27 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) stat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000140)) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc100565c, 0x400000000000001) 23:44:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800454d2, 0x400000000000001) 23:44:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441aba1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:27 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) mq_open(&(0x7f0000000040)='%proc\x00', 0x80, 0x201, &(0x7f00000000c0)={0xffff, 0x81, 0x9, 0x9, 0x9, 0x40, 0x3, 0x3}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x14, r6, 0xb03}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c000092}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x130, r6, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc180000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e42}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x671b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdbd5}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0xe239ee416435a007}, 0x9884) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000100)='big_key\x00', &(0x7f0000000140)=':md5sum\\\x00') inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000002) 23:44:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455c9, 0x400000000000001) 23:44:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a295492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:28 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0xa, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0x8) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r4, r6) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x440000, 0x0) [ 664.079257][ T26] audit: type=1400 audit(1574639067.984:87): avc: denied { getopt } for pid=14002 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:44:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455ca, 0x400000000000001) 23:44:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000003) 23:44:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e49b05b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000004) 23:44:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455cc, 0x400000000000001) 23:44:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e49c05b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 664.821482][ T2813] Bluetooth: hci0: Frame reassembly failed (-84) 23:44:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80086301, 0x400000000000001) 23:44:29 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x100002d6) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000040)='./file0\x00', 0x40) 23:44:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4ab05b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80086601, 0x400000000000001) 23:44:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a20ab0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 666.840097][ T22] Bluetooth: hci0: command 0x1003 tx timeout [ 666.846370][T10093] Bluetooth: hci0: sending frame failed (-49) [ 668.920027][ T22] Bluetooth: hci0: command 0x1001 tx timeout [ 668.926494][T10093] Bluetooth: hci0: sending frame failed (-49) [ 671.000024][T12593] Bluetooth: hci0: command 0x1009 tx timeout 23:44:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000005) 23:44:38 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x10000, 0x132) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000000c0)={0x1, 0xe7, "dd7e7f8f82a574490e29f57b7149fb9e11679aefefff41d49e587aa0a0aea65995bf48e65978b1fb0ace368ff9615f9760ddd731f4c56bda1f25725bd02dc75e68b0b4258122d47312fd4701b33e5fe336763059cc8ecfdbf856cf32ba658230df622fbfb41abdee374e427436475da2338394a1be91b28159bde349fe9faed57204537f606d44d07d3696b9f21dbf5088deb9d61d53620be307deb7620852fe59d69c06bef9e0ca5e26cde9d49360445c65abbee02892b6fed4fba004a7a9b1ffef378f89cde6169b6ae746a6c35f1d395b4200d28cb0d706a808462973c529821a936983dbd4"}) 23:44:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80087601, 0x400000000000001) 23:44:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a20fb0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a211b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80f86406, 0x400000000000001) 23:44:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000007) 23:44:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:39 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x61) r2 = inotify_add_watch(r1, &(0x7f0000000040)='./bus\x00', 0x80000000) inotify_rm_watch(r0, r2) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0x1, "f950dfe39c64eef2417947ee695da99ce4"}, 0x13, 0xb49194c358fcdd98) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0045878, 0x400000000000001) 23:44:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a214b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000009) 23:44:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0045878, 0x400000000000001) 23:44:39 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x47f0f09f0eec9883, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x1e56548940c92f3d) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 675.714004][T10168] Bluetooth: hci0: Frame reassembly failed (-84) 23:44:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a20595b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:39 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0xffffffff) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0185500, 0x400000000000001) 23:44:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310241cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0189436, 0x400000000000001) 23:44:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310341cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 677.720030][ T9603] Bluetooth: hci0: command 0xfc11 tx timeout [ 677.721093][ T1530] Bluetooth: hci0: Entering manufacturer mode failed (-110) 23:44:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000000000000a) 23:44:43 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000002500)={0xc, {0xffffffff, 0x0, 0x2, 0x9}, {0x3f, 0x8, 0x6, 0x10001}, {0x81, 0x7f}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r5) getsockopt$packet_int(r5, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000002540)=r5) pwritev(r0, &(0x7f0000002440)=[{&(0x7f00000000c0)="1649a7805662ade80f9650e9a91497311a811340e8e4dc75e6297501cedda97457ef7fb90251b181e53fa304bb0a1dd7aec4060e411135019e9d4627d31287539b1230279aee0f26337a420f358d94aead0aa3f2aeeb8e3b6ed194273e8fb0b472ed14fcf579841711eb19", 0x6b}, {&(0x7f0000000040)="be432b33f5611532ff1d77770bd886a99f", 0x11}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="65c0303fdf4e06a50c431f17fa78aaca953f53033e", 0x15}, {&(0x7f0000001180)="103dd9a7c597060f12f6d348c476decc9e38a4acae5a6ef64b85977328d809ddc7907c2624557fc75072bfaf15dea42f304f2b5d1fda94cf6a5c5265dd83b1ec58a1110b5f74268a83b420e5f60f5a81116f1742be8625637e198c94efafa981d2340443d7908376664407cf8e1fdae0b9cd0e90c0ee8972e3df9d3726cbba352f298498a4ce0201955888402d16", 0x8e}, {&(0x7f0000001240)="e4717d5b8c55933a15a136106f6059b1d69d7eddb579cf072f540251f297567cfc2e2a0b47a497bfa09c10c841849101409afb8b0cf76b5e95c12d78952d309370ecdf17562c5e69d93a19d8e1200cdb7fe86d96acb32c929ccf589f28feb0fd833367038f4fdd96", 0x68}, {&(0x7f00000012c0)="2eecdd1d1d0950d2dfe90f7cd34f600dd3d0fa5608bdba68c45cb6dc963d125cc93a7e857b811dce4f851c492ef9da45409e019e73edb04c9b62f33ccd453391fdc0fb9130ee4b5ae9dfe4f5b4f55c6216eacd18309fedc6bfba1ea947dbe64fcebe51c0", 0x64}, {&(0x7f0000001340)="dfbaa6454fa35d85f3bee4e26b7afa9c3185f070460e47cbd90f05e99f0178883dfdaa91dc3e54f85f58f7e5210653a545c3600d2d857b46f75a1fdad1e021cae980af4f519d49dd37f8f106f8f3e1ce4aaf5566e41a638f196e19c60a176249572f5318edf2457c3ba9ea61fa8e2176e41c4c6751ecab626eed46d75560c097eb6bc7c230554b3d453b907e509974d6a9d68a4fc4cd6560820530e8701d22c1337c8025a5a998d9cc72f3542d236bb89273c3681eee710bada4d259a6bbb277fef796fb62f75f99ed93532876366b4813ab2a4afc42788478148b41a3a5b3b2bf00ee7758fdfe8413df046608d44f0545d2", 0xf2}, {&(0x7f0000001440)="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", 0x1000}], 0x9, 0x7f) 23:44:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc020660b, 0x400000000000001) 23:44:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310a41cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 679.800167][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 679.800232][ T1530] Bluetooth: hci0: Entering manufacturer mode failed (-110) 23:44:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000002) 23:44:43 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() open(&(0x7f0000000040)='./bus\x00', 0x2020, 0x100) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/103) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x80) 23:44:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000000000000b) 23:44:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310f41cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 680.306150][ T26] audit: type=1804 audit(1574639084.214:88): pid=14274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir413161061/syzkaller.FMApAV/196/bus" dev="sda1" ino=16694 res=1 23:44:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000000000000f) 23:44:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db311141cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) [ 680.424208][ T26] audit: type=1804 audit(1574639084.214:89): pid=14274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir413161061/syzkaller.FMApAV/196/bus" dev="sda1" ino=16694 res=1 23:44:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000003) 23:44:44 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0xf822b8437b110fc5, 0x10b) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000000c0)={0x7, "64cf5f6e88b8d8338cad117f0c2e5f175be7430637a1a51642e30a2aabd354bc6fe3d3aef5eb3691af894e0f2818e283a24c9276122e71625ef2d887d097d90d1f14459003060fca66432a90439b31fe9c24758551d4daa32c61bd6feaca53d9ae4946aee3bc0ff9ba7161029c612f7df1613692a6610c8a6cdf91689a23c20c"}) recvmsg$can_raw(r4, &(0x7f0000000740)={&(0x7f0000000240)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000400)=""/14, 0xe}, {&(0x7f0000000440)=""/144, 0x90}, {&(0x7f0000000500)=""/10, 0xa}, {&(0x7f0000000540)=""/214, 0xd6}], 0x6, &(0x7f00000006c0)=""/82, 0x52}, 0xb1170eabc771b0bc) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f00000001c0)={0x5, 0x7fff, [{0x3, 0x0, 0x1000}, {0xa69, 0x0, 0x20}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x80000001}, {0x2, 0x0, 0x6}]}) 23:44:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 680.559793][ T26] audit: type=1804 audit(1574639084.264:90): pid=14281 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir413161061/syzkaller.FMApAV/196/bus" dev="sda1" ino=16694 res=1 [ 680.627288][ T26] audit: type=1804 audit(1574639084.274:91): pid=14281 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir413161061/syzkaller.FMApAV/196/bus" dev="sda1" ino=16694 res=1 23:44:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000025) 23:44:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf050043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000005) 23:44:44 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) recvmsg$can_j1939(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1}, 0x60002242) r2 = inotify_init() r3 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r3, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, 0x0) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) recvmsg(r4, &(0x7f0000001840)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000340)=""/180, 0xb4}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/189, 0xbd}, {&(0x7f00000015c0)=""/108, 0x6c}, {&(0x7f0000001640)=""/123, 0x7b}], 0x8, &(0x7f0000001740)=""/224, 0xe0}, 0x100) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000001880)=ANY=[@ANYBLOB="010e00000000000000800200000000800000000000000000"]) r6 = inotify_add_watch(r5, &(0x7f0000000000)='.\x00', 0x80000000) prctl$PR_GET_KEEPCAPS(0x7) inotify_rm_watch(r2, r6) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000300) 23:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf024043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000007) 23:44:45 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x1, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000140)="ba74fbe0dd17a50aa9ca7415b06032dcd87f06de0e71bff78e9e56dc1206", 0x1e, 0x8}, {&(0x7f0000000180)="24b0b4b31fae1acc554d45236fbb891c67a05b2cafcdd44807740178d16fb0370380955d0f57701bdda4abf66b5b87f3dec5fe6a8826e8ec603973643293740b7ca4d3b0f8bd7e0ad64ab6c82847b333b442c420ef4fe024d9cd092263d4dc1f1292190c6223667687d00c67f73d82f634d39408572d955e5638fed8f6bd7c720eabb12159477454d2ccedd4e253427ab83c81c4df7175ded8ef62f03fd2b48eff19542b96a238e16a05b5b666cfc3fe14be40af6f3378d1ae4146b31bfddaffa6721d21a72609970ffa79e7bd413c63e5d88a0f1905db674897de322677248fa060af8fa29f33494057c1e4b72180", 0xef, 0xc9}, {&(0x7f0000000280)="957d46c73a963957608d3c03f8cd23bf597febacdf860aa9c8509b1eea201db9a7cbdaac717b49b47b711cc30c3d7edb0f7d527e6f901ab941fb87245df28abb9f506252b24138d46498995ea9d26b064ddaf3559fe3cbe219e70b87cc27a6e5b38ecbe7b03be11586cd30b7c6f0bb608b0c505cc455a001162623006467db195887e08837de2ba286f43fbc589d5e46d09fad6b6e92a131096286c1dec1240f11244a5a4b00ce35d80c1c38a05d78e54b56d33de8741087ee32c1f33d94e329db4a63c273d8db3c1289", 0xca, 0x3f}, {&(0x7f0000000380), 0x0, 0x1000}], 0x20, &(0x7f0000000440)={[{@type={'type', 0x3d, "c28aca2c"}}, {@umask={'umask', 0x3d, 0x9}}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}]}) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x40000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:44:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000394) 23:44:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf03c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000009) 23:44:45 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x40002fe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000398) 23:44:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf04c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:45 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x6) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r3) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r6) lchown(&(0x7f0000000100)='./file0\x00', r4, r6) creat(&(0x7f0000000200)='./bus\x00', 0x0) 23:44:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fa3) 23:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:44:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf05c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:46 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fa4) 23:44:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000000000000b) 23:44:47 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:44:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf0ac043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fa5) 23:44:47 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) r12 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r12) getsockopt$packet_int(r12, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) r14 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r14) getsockopt$packet_int(r14, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip6_vti0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r19, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r21}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'rose0\x00', r21}) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r25, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r27}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r30, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r32}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r32}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r34, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r36}]]}}}]}, 0x38}}, 0x0) r37 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r37) getsockopt$packet_int(r37, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getpeername$packet(r37, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14) r39 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r39) getsockopt$packet_int(r39, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getpeername$packet(r39, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) r41 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r41) getsockopt$packet_int(r41, 0x107, 0xf, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000051c0)={0x0, 0x0}) recvmmsg(r41, &(0x7f00000050c0)=[{{&(0x7f0000002ec0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002f40)=""/41, 0x29}], 0x1, &(0x7f0000002fc0)=""/225, 0xe1}, 0x5}, {{&(0x7f00000030c0)=@alg, 0x80, &(0x7f0000003980)=[{&(0x7f0000003140)=""/241, 0xf1}, {&(0x7f0000003240)=""/126, 0x7e}, {&(0x7f00000032c0)=""/201, 0xc9}, {&(0x7f00000033c0)=""/195, 0xc3}, {&(0x7f00000034c0)=""/154, 0x9a}, {&(0x7f0000003580)=""/226, 0xe2}, {&(0x7f0000003680)=""/226, 0xe2}, {&(0x7f0000003780)=""/236, 0xec}, {&(0x7f0000003880)=""/207, 0xcf}], 0x9}, 0x800}, {{0x0, 0x0, &(0x7f0000004d40)=[{&(0x7f0000003a40)=""/230, 0xe6}, {&(0x7f0000003b40)=""/234, 0xea}, {&(0x7f0000003c40)=""/215, 0xd7}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x4, &(0x7f0000004d80)=""/191, 0xbf}, 0x200}, {{&(0x7f0000004e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004ec0)=""/243, 0xf3}], 0x1, &(0x7f0000005000)=""/179, 0xb3}, 0x80000001}], 0x4, 0x20, &(0x7f0000005200)={r42, r43+10000000}) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r46, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r47}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r48}]]}}}]}, 0x38}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r51, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r52}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r53}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r49, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r53}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) r54 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r54) getsockopt$packet_int(r54, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getpeername$packet(r54, &(0x7f0000005240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005280)=0x14) r56 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r56) getsockopt$packet_int(r56, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getpeername$packet(r56, &(0x7f00000054c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005500)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005580)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005f40)={0x11, 0x0, 0x0}, &(0x7f0000005f80)=0x14) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r62, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r63}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r64}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r60, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r64}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) r65 = socket$nl_route(0x10, 0x3, 0x0) r66 = socket$netlink(0x10, 0x3, 0x0) r67 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r67, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r67, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r67, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r66, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r68}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r69}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r65, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r69}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) r70 = socket$nl_route(0x10, 0x3, 0x0) r71 = socket$netlink(0x10, 0x3, 0x0) r72 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r72, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r72, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r72, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r71, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r73}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r74}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r70, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newlink={0x2c, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r74}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1c}]}]}, 0x2c}}, 0x0) r75 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r75) getsockopt$packet_int(r75, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r75, 0x8933, &(0x7f0000005fc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000006bc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006b80)={&(0x7f0000006000)={0xb78, r5, 0x1b, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0xb0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x1e8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r15}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r16}, {0x21c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0xc0, 0x0, 0x2}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x882}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r27}, {0x120, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r32}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7, 0x1f, 0x9, 0x5}, {0x4, 0x9, 0x78, 0x3}, {0xce90, 0x7f, 0x9, 0x3}, {0x0, 0x20, 0x0, 0x10000}, {0x0, 0x11, 0x3, 0x4}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r35}, {0x224, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3bf9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r44}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r47}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r55}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r57}, {0x160, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x37}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x22d6cedb}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ec3}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r58}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r59}, {0xc8, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x4, 0x9, 0x8}, {0x1, 0x1f, 0x0, 0x1}, {0x6, 0x4, 0x4, 0xfff}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r64}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r69}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r74}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r76}}}]}}]}, 0xb78}, 0x1, 0x0, 0x0, 0x20000028}, 0x4) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 683.800064][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 683.800281][ T1530] Bluetooth: hci0: Entering manufacturer mode failed (-110) 23:44:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fa6) 23:44:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000000000000f) 23:44:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf0fc043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:44:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf11c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000010) 23:44:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fa7) 23:44:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf28c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fa8) 23:44:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000025) 23:44:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:44:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000300) 23:44:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775955e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fa9) 23:44:48 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) bind$isdn_base(r2, &(0x7f0000000100)={0x22, 0x82, 0x60, 0x0, 0x80}, 0x6) r3 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./bus\x00', 0x0, 0x3c}, 0x10) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011faa) 23:44:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50a52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000000000ff00) 23:44:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:44:49 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0xa10000, 0x1, 0xffffc755, [], &(0x7f00000000c0)={0x9909cd, 0x1, [], @value64=0x9}}) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r4) r5 = openat(r0, &(0x7f0000000040)='./bus\x00', 0x0, 0x72) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r6) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:44:49 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f"], 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50f52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fab) 23:44:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4000000400455c8) 23:44:49 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) syz_open_dev$video(&(0x7f0000000940)='/dev/video#\x00', 0x9, 0x40000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() bpf$OBJ_PIN_PROG(0x6, &(0x7f00000009c0)={&(0x7f0000000980)='./bus\x00', r0}, 0x10) r2 = inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x80000000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000040)={0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) inotify_rm_watch(0xffffffffffffffff, r2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000540)={"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"}) 23:44:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f51152e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 23:44:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:44:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fac) 23:44:49 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f"], 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x6, 0x1, 0x7, 0x1, 0x1f}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:44:50 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r5, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r6, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r7 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r7, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000100)=[r2, r4, r8, r0, 0xffffffffffffffff, r0, r5, r6, r7], 0x9) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x3, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYRES64=r2]}, 0x80) r9 = inotify_init() r10 = inotify_init() r11 = inotify_add_watch(r10, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r9, r11) 23:44:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fad) 23:44:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266b434790cab6745980751ca698dbd91bc", 0x7f37) 23:44:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:44:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f"], 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fae) 23:44:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266f034790cab6745980751ca698dbd91bc", 0x7f37) 23:44:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e"], 0x18) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:44:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:44:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011faf) 23:44:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c613790cab6745980751ca698dbd91bc", 0x7f37) [ 688.210019][T12593] Bluetooth: hci0: command 0x1003 tx timeout [ 688.216246][T10093] Bluetooth: hci0: sending frame failed (-49) [ 690.280097][T12593] Bluetooth: hci0: command 0x1001 tx timeout [ 690.286508][T10093] Bluetooth: hci0: sending frame failed (-49) [ 692.360052][ T22] Bluetooth: hci0: command 0x1009 tx timeout 23:45:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0xfffffffffffffe8f) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 23:45:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb0) 23:45:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c614790cab6745980751ca698dbd91bc", 0x7f37) 23:45:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e"], 0x18) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) finit_module(r0, &(0x7f0000000040)='\x00', 0x0) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:00 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x120, 0x0) r5 = inotify_init1(0x80000) sendmsg$nl_generic(r3, &(0x7f00000014c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f0000001480)={&(0x7f0000000100)={0x1364, 0x1e, 0x10, 0x70bd27, 0x25dfdbfb, {0xb}, [@nested={0x1068, 0x42, [@typed={0x8, 0x56, @fd=r4}, @generic="97252168496251204409698fdf1983767e1f8048a4e386cd5de02d2a710589cf9f296ceebbda588b9011b9fbafccd0edd709fe55e9ac4cfda030b61278e1adbf", @typed={0xc, 0x86, @u64=0x400}, @generic="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", @typed={0x8, 0x7c, @u32=0x29}, @typed={0x8, 0x19, @fd=r5}]}, @typed={0x14, 0x77, @ipv6=@mcast2}, @nested={0x2d4, 0x4f, [@generic="c9957f55b717d6490ef437dfeab5ff5f2471ef8a7801aa4df3b27dad48626d3fb5b122555dfe20983ba5985bb16bb533899ea014e1f222656ffbd86db909fb20d9be71bee7fad17bf53a28a6d650b8a317b72e46fb33ca257a1ce0440d71f1e6322488e69327c528339038de5250be5900c81de29dfb8e7f0b947486aae3926ff3b8ad5249ac84456f60073516dcbaa1f755dbda270792352db7a07c5184316987bc5ce912a50d54c3efca2599bcec891b3b31dca055fa6a50fbb58d989f27b9098890ea0d5b539db5901afa8334dc096bb40ffde90c194889445e6fa46756f31f258ddb3fdd3f5f2e1fbeba69", @generic="34b651661d06db2447b3cbf655f1736a64d78cdb18fb863fd59264f80621bb9feb1a3e9c0f585a9fd9", @generic="92a9ecdf576f4cfe596b08cedefcdb0d9e07ba681c17997768c6ce75392040a32a6cf40344e2999aba94280123d3fe1e30cd8ec264743c6fdda40ca71b211b1586bdb113d7d0f8a7972516c89f18", @typed={0x10, 0x18, @str='[&{ppp1{\x00'}, @typed={0xc4, 0x19, @binary="3efa2aae76e33ab0ba2eb6354757156b40d6907f9758aa1b132d7e2eba102810d72f47742d02315ae2cd1903e427109286d42921a4e2f65a9fd6af3a485d1d7c437f9d2d63f9625303c2564df7074a4966c14291ee0ab1b387b4d6bec254f2cf19536712b9c7d2ab20be44e72ef23d230a544c9112f08e4fc44b61e8231f0e7644e9afc6f02f341a03b0691279cd25583cb7789744b6d26ed0c39118b3fd7efb1a35268dfea90342d8987879bc7b2cdb1932a25f1cf5d63e19542b6a9e19d4"}, @generic="020ae2e6654a229abb5857e4c9f487b4ee1b9c520106ca851dd684c65a71a841730a7a1cc51c54f8ebe13a15cf2d33d00882370a63db666ffee4add5379c2b0ab8f03184a9ab9fcf2186e9c19081ba107620e99e89110173d2cded759d109f0bfc0b9b789cb88d0514b05342f7bb389d587a0565e084aaa1271acc010aad8e155434b5", @typed={0x8, 0x8e, @u32=0x80}, @typed={0xc, 0x21, @u64=0x7}]}]}, 0x1364}, 0x1, 0x0, 0x0, 0x8811}, 0x80) 23:45:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb1) 23:45:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790aab6745980751ca698dbd91bc", 0x7f37) 23:45:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e"], 0x18) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) [ 698.840008][T14631] Bluetooth: hci0: command 0x1003 tx timeout [ 698.846189][T10093] Bluetooth: hci0: sending frame failed (-49) [ 700.919997][T14631] Bluetooth: hci0: command 0x1001 tx timeout [ 700.926334][T10093] Bluetooth: hci0: sending frame failed (-49) [ 703.000029][ T22] Bluetooth: hci0: command 0x1009 tx timeout 23:45:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4cac02, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x20000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000180)={0x74dd, 0x7, [{0xb, 0x1}, {0x1}, {0x9}, {0x2, 0x1}, {0x7}, {0x7}, {0x2}]}) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x6, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @null]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b"], 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb2) 23:45:10 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) bind$x25(r3, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790fab6745980751ca698dbd91bc", 0x7f37) 23:45:10 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) faccessat(r3, &(0x7f0000000040)='./bus\x00', 0x0, 0xb477772a59a70c62) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb3) 23:45:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2002, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x5, 0x2) 23:45:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b"], 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c6347911ab6745980751ca698dbd91bc", 0x7f37) 23:45:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb4) 23:45:11 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x9141, 0x8, 0x0, 0x4}, {0x1773, 0xde, 0x7, 0x4}, {0x5, 0x6, 0x1, 0x2400}, {0xd9, 0x1f, 0x2, 0x1}]}) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790ca26745980751ca698dbd91bc", 0x7f37) 23:45:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb5) 23:45:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b"], 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:11 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20ncci\x00', 0x53ed5f1db3b644, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000a80)={r1, 0x3ff, 0x24, "23dbf32d9bc361c50fb0294d2040737b9f0f2f7bb1e12a3b6df730eb222448050eace89715f49a4e54f15d765cca48d5eb974c0963a4f03835dbcf438d71b67a59c25e7db8db009f635d477f03ca7da812f18c783c840d8eb9e2482a5be30a0be169d5e9542ab02fe5ee59a750786138fe48778b6e1332e5bf470afbcfe5864c1b6bba2293ad371d1ef4a82585f1b1255658"}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r3 = accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) fdatasync(r3) r4 = inotify_init() syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0x400, 0xa, &(0x7f00000008c0)=[{&(0x7f0000000180)="abf8d83ac4853c718b825d0e458ea9ecb775c1261524a782203e976def0f7f1eeb9804bd771ec2ec606cc82940c78930c8b2fe49279aba24bc8eaf9544ecf5fb00bc3f292f8d880f4a31a9ee77e3821343d0b97b0510d7479207a80f09b91af66c0c8f329b50cb4c114ea2732ee8e9ac7a15a8e518842a334b630eea6de99f97b44b36db32001da6d78d2a177011b26fb924faa384835b681ae5b5b997770a348d03fcc45e93c7f1a8361bba0a54348d57956fc8595c6fb66872af5089a4c8c995e32d3596b001bc7c1df68982c35bab69693735eac219e24484c975dd6c902c21e8add8981d178ef5fe394871b6bb48068842df5955", 0xf6, 0xfff}, {&(0x7f0000000280)="63463c028e2f9c4ca1f58bfc1a0dc2a05924f5879c7b45806e30bdb3b760abd118c06884406398c52964", 0x2a, 0x13}, {&(0x7f00000002c0)="79ed3b09059d1a96ab87670c4ca6a7d3794dae47fd26b11a6c1ef94680245ffef9ee53083043eeb45e4a2dd367d75f75337d03f3ea58b4cd514dc055ae011c08d532c7d9bee0626a1c9e6c219441ecb7ddc6449d268e9e102e0ecfdf4c1f6f66036b721247579ce581090993a128d90b3b3464f5f86d3452bb5866844701ca0c60ff13be5893e5d0176289b6f7799dbf3335b8a8b109a62652b10a53db54dc7ea17429f334c670ab0262cb6240b3f00e7d5f6583dde4e99e6b38b4b91b226b383391", 0xc2, 0xb42e}, {&(0x7f00000003c0)="aa7f680885f90ac9d39380f9982555cb7f242c4a9237be376074fe8ebee6f03593c739f687cb84827d2043", 0x2b, 0xfffffffffffff001}, {&(0x7f0000000400)="7f49d4c2604e5180fd856e248f38cf82f24c55f548b0ff3bff2dac0e0df4dcf8e7571ef23f244b6c5af0f279fc99c37e2bc493b2a1fdfaedf3198add98868a5724851429f021bc61ccdf414705d97ff4f5b43a2ba88baae4279dea463f35de7780695ab53d34541b04cbdf095f999691f3825d78018a5d648b1dd771e154104c0bab87ff15435c75735d", 0x8a, 0x7ff}, {&(0x7f00000004c0)="a63558fe004c35300c2182d7b85febf3151790933c50a107278bb8b0a292cfcac2f1881c13153b1b64ad949200bace9ec29aa336e342e9461e1f3096c759b298aa7ad0f639ab2695c01947c164f4b0723b82e4099d60efebafad59c2fa93f33b5556fe80511a92599ecafd24b8a0adc9064796202361f432d9fe62e534a10e3ed2fba9bf073c458cf7676f922502bc122e0eb3c1e8666274e9119c237845894da9ee59320d0cb415e801991409ff99f55166595da6be0cdaf362d9ea231c4eeaef5f74c6ee1c1bf35e0a7fc7bafdfa", 0xcf, 0x648}, {&(0x7f00000005c0)="1ab9838cbe7e900bcfaa534e6284ef3f075887ea9a23c64b2d60d48a37f3f436e715d21440f6043ccd67911dcb215f0d5c652e708a8940311052f66b21e0761cc3ff481b5585799225469f631b9dc1778d8f2323b5da2766a7729126a7b664f56fe9c8f6f6b33bd21556fc9d6889ea102b802fa986b1457d7b923280efa39f337f4d7d790da6b91861d59514f03c43c72d", 0x91, 0x400}, {&(0x7f0000000680)="614cb35a454aac475c8a3b7d92b3a4b3cfd4dd7c179e1132f3a624156d55bfe020584667ef0b5f6ff48b2fcb8fa5af074be73d31e298155b2e5b377ce9c1a87c1818fd4147dc21f720df8d811716951e2925b7af5c63407963", 0x59, 0x7fff}, {&(0x7f0000000700)="748a3f8296d901ba0752f09a04c090123f9e825186f6b16ae4dc70cf2f1a17ad3f54feecd8cbd7b3ae2ed66748274dc8a4c2d18dbc716cf79a541ff45e89c85efd0c6964e6db592324c4b4e9bcbb371e080c27b652a277c984af3ab7c77a62a32efba62011242116a5125229f104d61d437e2846498036d4a27db2511672cb6ffb59dd7a0dd331fa0955577bd679927fb520afc1b55705dd6500bcd0a9f411e6b5f764cf7fddf160bcb88aab341d6d7687cfbff3df3f481758d9402d56db9611be239b", 0xc3, 0x5}, {&(0x7f0000000800)="c0e825b619cc7fdc28095321d4e93ca106118ab9a4acd629e08ff1d856c24e72d140c029ce32ab57e011da46b0c08d57875eadb5428a19e9895bc626ae0578abc30cf4fdb831090181a6f129ff03761980fe4dc6a9f675b38794edaa6ff6f431865f2862272362543dff86edd4d74ca4803cc1a5cd0bd57fb63366a695884584447e682478e479f06a73e4ad96561e7618753dcfcd28924c9d416fd62f354714bb0a621ac9c4281e3aae79980ebb3a6b5d8089c68f0e1138b40f5b1c94", 0xbd, 0x6b77}], 0x110000, &(0x7f00000009c0)={[{@map_acorn='map=acorn'}], [{@smackfsdef={'smackfsdef', 0x3d, '#\\'}}, {@dont_measure='dont_measure'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x33, 0x36, 0x63, 0x37, 0x33, 0x32, 0x38], 0x2d, [0x32, 0x61, 0x36, 0xce72a9a85a109719], 0x2d, [0x18a4e2ba87b616a1, 0x35, 0x30, 0x61], 0x2d, [0x31, 0x30, 0x36, 0x30], 0x2d, [0x63, 0x7000f78dbeb1d771, 0x35, 0x34, 0x38, 0x36, 0xa15a90bf81996363, 0x36]}}}, {@hash='hash'}]}) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r4, r6) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb6) [ 709.479985][T12593] Bluetooth: hci0: command 0x1003 tx timeout [ 709.486198][T10093] Bluetooth: hci0: sending frame failed (-49) [ 711.560140][ T22] Bluetooth: hci0: command 0x1001 tx timeout [ 711.566279][T10093] Bluetooth: hci0: sending frame failed (-49) [ 713.640092][T12593] Bluetooth: hci0: command 0x1009 tx timeout 23:45:21 executing program 1: eventfd(0x4e) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cb46745980751ca698dbd91bc", 0x7f37) 23:45:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb7) 23:45:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b0460"], 0x1e) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:21 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) io_uring_enter(r2, 0x3, 0x0, 0x3, &(0x7f0000000100)={0x3}, 0x8) r3 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:21 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000012c0)) open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./bus\x00', 0x2, 0x2, &(0x7f00000011c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="6c4facd3d2b394322821d81e760fb1502bb05c92d3064340bbf81915561ae3e4306b77f6db4b93181261a0358b489d00bfc941d5db7a493acb08eb6d2a16442c4568b7e3f47b099e146c828b3b388a913d8501974b276c47dc40bb15cf7e9b23e4d303a35cf4638914e3301975ff5c1e31fdbd2b321e2f1447bcaf34a6300de9dece37c87f110d5195fd621849acd04f23094de7cc4fb5de43f92cccd1da48a8595f7b874876e9676da56af729876edd3cb68fe470a1", 0xb6, 0x5f}], 0x2000, &(0x7f0000001200)={[{@delalloc='delalloc'}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@stripe={'stripe', 0x3d, 0x7}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'md5sum^/\xcb/selinux'}}, {@obj_type={'obj_type', 0x3d, 'vmnet0mime_typeposix_acl_access,cgroup'}}, {@smackfsroot={'smackfsroot', 0x3d, 'vboxnet0!'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb8) 23:45:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745950751ca698dbd91bc", 0x7f37) 23:45:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/tmx\x00', 0x82043, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b0460"], 0x1e) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fb9) 23:45:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745970751ca698dbd91bc", 0x7f37) 23:45:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:22 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r2 = inotify_add_watch(r1, &(0x7f0000000040)='./bus\x00', 0x40000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b0460"], 0x1e) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fba) 23:45:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab67459b0751ca698dbd91bc", 0x7f37) 23:45:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fbb) 23:45:22 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) inotify_init() vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1b22720899ae6d825a6269deb7cf4b1374ffde71de0ad7a11664191fa0f8ddd5a0ba316420b11ea8d6ae915c7e2f5d454f67f12a152710ca807b78d5c4149c2324dd20a352960c271894f05f9620", 0x4e}], 0x1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/161, 0xa1) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) inotify_add_watch(r2, &(0x7f0000000140)='./bus\x00', 0x20000000) inotify_rm_watch(r0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980a51ca698dbd91bc", 0x7f37) 23:45:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070"], 0x1f) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fbc) 23:45:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) [ 720.519973][T12593] Bluetooth: hci0: command 0x1003 tx timeout [ 720.526639][T10093] Bluetooth: hci0: sending frame failed (-49) [ 722.600008][T12593] Bluetooth: hci0: command 0x1001 tx timeout [ 722.606157][T10093] Bluetooth: hci0: sending frame failed (-49) [ 724.680141][T12593] Bluetooth: hci0: command 0x1009 tx timeout 23:45:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x13) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:32 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x618080, 0x2) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:45:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980f51ca698dbd91bc", 0x7f37) 23:45:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fbd) 23:45:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:32 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070"], 0x1f) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fbe) 23:45:32 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0xfc7d9071a47fc164, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='@{\x00', &(0x7f0000000100)='],vmnet0mime_type-\x00', 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x4000010, r4, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745981151ca698dbd91bc", 0x7f37) 23:45:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:32 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0xe8c1ab0918a7daf8) close(r0) fsync(r0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000380)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x6, 0x7, [@bcast, @null, @null, @default, @bcast, @bcast, @null, @bcast]}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000400)=0x2) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(chacha20-generic,streebog512)\x00'}, 0x58) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e, 0x80800) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x10c, 0x29d61fa7f1c15965, 0x3f, "9e021092e7e88f8e4b20eef448c08bfe", "1a3856f56bc4254a4cf78c0b68e9b16643d0d1b0b339af8bba88c38b7bbdb8dabac2981ca946861fff1417ed818eae143c5155c87cc2be361df8f04154a0aff579ebc806f8011edd962b945f06527585bfdee5369ecfe0d980d275874947a018c284ade6c5e959baba60fe3997d02ab3ad992043842d8040ba11a6884f7b15276f345b92326187203df9926221ef3a37fa342969c45f62145c5d105094ca49f110c609c400651a617aa1a306234f1a608309898a34802630cbbde379090f523f9f8e1346cf3abc17b566e507f997fb35506d66e4ffaf51d218371dce9c858fe8109cbedea1bfb1e5602375065afe9a2f320dd006ed332a"}, 0x10c, 0x1) ioctl$KDADDIO(r1, 0x400455c8, 0x400000000000001) 23:45:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000011fbf) 23:45:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070"], 0x1f) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745981451ca698dbd91bc", 0x7f37) 23:45:33 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40000, 0x0) inotify_rm_watch(r0, r2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x22080) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000180)={0x7, 0x0, 0x80}) ustat(0x200, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0xff, 0x7, 0x3}, 0x10) 23:45:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000007ffffffc) 23:45:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x240) 23:45:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt$packet_int(r2, 0x107, 0x1b, 0x0, &(0x7f00000000c0)) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000100)={0x2, 0x7fff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x0, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:33 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000300)={r7, @in={{0xa, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r7, 0x4) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r8 = io_uring_setup(0xa4, &(0x7f0000000080)) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xa16002, 0x0) ioctl$KVM_SET_CLOCK(r9, 0x4030ae7b, &(0x7f0000000180)={0x3, 0x2}) io_uring_register$IORING_REGISTER_FILES(r8, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r11 = dup2(r3, r8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r11, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) accept$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@mcast2, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x23840927, 0x38da, 0x1, 0x900, 0xffffffff, 0x40000, r12}) r13 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r13) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 731.240015][ T22] Bluetooth: hci0: command 0x1003 tx timeout [ 731.246153][T10090] Bluetooth: hci0: sending frame failed (-49) [ 731.879984][ T22] Bluetooth: hci1: command 0x1003 tx timeout [ 731.886189][T10090] Bluetooth: hci1: sending frame failed (-49) [ 733.320188][T12593] Bluetooth: hci0: command 0x1001 tx timeout [ 733.326342][T10090] Bluetooth: hci0: sending frame failed (-49) [ 733.960067][T12593] Bluetooth: hci1: command 0x1001 tx timeout [ 733.966238][T10090] Bluetooth: hci1: sending frame failed (-49) [ 735.400110][T12593] Bluetooth: hci0: command 0x1009 tx timeout [ 736.040133][T12593] Bluetooth: hci1: command 0x1009 tx timeout 23:45:43 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x480) 23:45:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x0, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x6, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0xc00000000000007) 23:45:43 executing program 3: prctl$PR_GET_DUMPABLE(0x3) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080040}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@gettfilter={0x0, 0x2e, 0x2, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0x7}, {0x7, 0x19}, {0x64b0f9cab2b372d0, 0x8}}, [{0x0, 0xb, 0x9}, {0x0, 0xb, 0xffffb660}, {0x0, 0xb, 0x2}, {0x0, 0xb, 0x3ff}, {0x0, 0xb, 0x7ff}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 23:45:43 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x6c0) 23:45:43 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x349400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x900) 23:45:44 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:44 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x145040, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_rm_watch(r0, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x0, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000100)) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000140)={0x1, 0x20}) 23:45:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0xb40) 23:45:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/217) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xc7, 0x2, 0x81, "e7e7b856eaed758afb127f4e8e8889d4", "69d2105b6195f56f4b65ff7881737852af4663cef760c213b73c864c8a793fddd126f7864b26667bb9f737ba68e2f4764fc2f4bd6aa0aad502951422dfa22bc8c821f3173395a3f4f6e90d0e2380b34cd443e2830a2d2a2dc75b538961aea1b9be4b81d3327a1e61e542c9361487cc3c0692164c3b0babbe1b29041fcb008441219c8bd43fe0fcf0b190427dbc4fa1fddac994a098a4b4489d3cc14a9b7d9d795bfe54e3b48f9d11cfeba14ee80eb4ddb8c2"}, 0xc7, 0x6) 23:45:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)={0x20, 0x6}) open(&(0x7f0000000200)='./file0\x00', 0x20000, 0x0) getsockopt(0xffffffffffffffff, 0x3, 0xfff, &(0x7f0000000380)=""/236, &(0x7f0000000480)=0xec) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) bind$isdn_base(r1, &(0x7f0000000180)={0x22, 0x0, 0x0, 0xfb, 0xfd}, 0x6) r2 = inotify_init() r3 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r3) getsockopt$packet_int(r3, 0x107, 0xf, 0x0, &(0x7f00000000c0)) getsockopt(r3, 0x6, 0x3fb, &(0x7f00000004c0)=""/29, &(0x7f0000000500)=0x1d) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00', &(0x7f0000000280)=""/221, 0xdd) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r2, r5) creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000040)=0x7fffffff) 23:45:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0xd80) 23:45:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:44 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x100, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) socket$inet(0x2, 0xa, 0x0) inotify_init() r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x2, r2, 0x1}) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) dup(r3) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r5) getsockopt$packet_int(r5, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r6 = open(&(0x7f0000000080)='./bus\x00', 0x10840, 0x0) close(r6) getsockopt$packet_int(r6, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r7 = inotify_add_watch(r0, &(0x7f0000000100)='./bus\x00', 0x180800f0d) r8 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r8) getsockopt$packet_int(r8, 0x107, 0xf, 0x0, &(0x7f00000000c0)) write$P9_RCLUNK(r8, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) r9 = open(&(0x7f0000000280)='./file0\x00', 0x10840, 0x22) close(r9) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f00000001c0)={0x4, 0x7, 0x7fb, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdd\xe3{\x188(\xc3r3{\x00', 0x7e}) inotify_rm_watch(r0, r7) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0xfc0) 23:45:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) [ 740.880733][T15117] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 742.440055][ T9603] Bluetooth: hci0: command 0x1003 tx timeout [ 742.446293][T10090] Bluetooth: hci0: sending frame failed (-49) [ 742.520093][ T9603] Bluetooth: hci1: command 0x1003 tx timeout [ 742.526351][T10090] Bluetooth: hci1: sending frame failed (-49) [ 744.519978][ T9603] Bluetooth: hci0: command 0x1001 tx timeout [ 744.526158][T10090] Bluetooth: hci0: sending frame failed (-49) [ 744.600024][ T9603] Bluetooth: hci1: command 0x1001 tx timeout [ 744.606192][T10090] Bluetooth: hci1: sending frame failed (-49) [ 746.600037][T12593] Bluetooth: hci0: command 0x1009 tx timeout [ 746.680007][T12593] Bluetooth: hci1: command 0x1009 tx timeout 23:45:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x1200) 23:45:54 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:55 executing program 1: sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000080)={0x6480, 0x0, 0x4, 0x2c}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:45:55 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0xcff) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) inotify_rm_watch(r0, r1) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80000, 0x0) r4 = inotify_add_watch(r3, &(0x7f00000000c0)='./bus\x00', 0x80000000) inotify_rm_watch(r0, r4) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:55 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000100)={0x7a28, 0x1f, 0x2e7b, 0x0, 0x1, 0xffffffff}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{}]}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x400000000000001) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r4) getsockopt$packet_int(r4, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002600)='/selinux/status\x00', 0x0, 0x0) sendmsg$tipc(r5, &(0x7f0000002c00)={&(0x7f0000002640)=@nameseq={0x1e, 0x1, 0x160bf53e711f2421, {0xd6bc582734ea1317}}, 0x10, &(0x7f0000002a80)=[{&(0x7f0000002680)="9f849cc8b016038552ecf857e445fceb3773fd8e164cbc956080d3e57c9db21494b09d87c6426e3e80fa4c80ec7125ba9a03c70f12fa2dd457476fde2fea85d83a6f", 0x42}, {&(0x7f0000002700)="84b1b3c1170614fcd68edf78583be89c63cac347f77216b0b2780350ef660c07ab1c79519bc060b2", 0x28}, {&(0x7f0000002740)="4b71bb322c9d5a6a97b6406e69e587fff8339c4a76bd", 0x16}, {&(0x7f0000002780)="4bc5f2f4424a7f86e1fab5928eb75fc9ed9020b71d1ae1292d4c91b178aeaf52cf12bbd67c1882e4a54d4de3fb869238d9a72b0799076eb2481060e58d4b170afad0af967ac0251fd9a31736b33c0397730dc762fe431f170487c4f5a70fba9d5159ebd005c4d08d85b3a94b7683246d2fdf9e6eef793a3db459dab6b02df3296790ee1b701f68267b4826f4e0fff9db50991f5d5597cb98c3dd49f5c22153857225ef2173b9a75031a5fb6a7373e252fca97579608f14b90d9286724ac3808d66eb0c4008463e191be3886271d9c72ae02105ec09184c46c0", 0xd9}, {&(0x7f0000002880)="2aeed0fd0f2145ab86d59a0189461a1adfac468e72a7b03a1bf1a6de53b2e589f80fcd1b54989f60e5c8e784cae47d37e8adbb0b382e0809c2f019262c9345cf4a4c4f9f7080f9d07fcf5114e7855a7f381415d5b0165960e4a4b4ff123c308a883c287bd68802a7d763dd373bd03519d378c5de05bc39c43d8cd73a829f411c6a8292f65f3948ce84c1cb4b64b1a1fdde81458225138977d149e47b19da6897d0fe3394fdaa9266017af2c53a0b8c8aaf79aa1965d0d30c3fe9ed6571d4f19421618b856e41ed891b8696bf063270470692b7242aa0c755c201919836", 0xdd}, {&(0x7f0000002980)="29674c6a892443ebfbd10d1d292c7fde2a92951100387007324be6c2b6e3949f66f62bb32337064be9f450c0444ffcf199bf4f50d0f49de35e9b", 0x3a}, {&(0x7f00000029c0)="110d5d891e2d40dbf293225fd58ba9a663c4dfb6cd67158a33c889e5bd035639100d01e99b6fd2114d2adf98a26971621530a9990d9447128731ab488320417bf38c069cb266b19510c94b28fbef26ba4568cee5f3d3debb44f2e72fd65c11d38647f318595110a3f8b07b0fbc13b9353731cfd4c94b80877ff166e965eaf898f6631aab8dd41495e0ea0590532d89c867be641e62360c3b29b12b6e6f2d", 0x9e}], 0x7, &(0x7f0000002b00)="19d6c683a5e915674ecd6408c709880aa5d024f9fe9335a4ebcd3a9d9b46cb281856c130087d1571cc19928f164be09cc6bd4ed57b4928923265360ec17603e2300c1ebbfca2ef54e1279a72610bddd7759e5fd27c4d43945ce2b48c139d8e44bf12ed45c276c016109c05eb9aef9a7b80d16b7029e9516bf4b2738f983b2cd50ea2375ace019773d1d024d71e3ac1727edab1c64ff4163a33f8e4e92a5807f25b986a0aa4685732b881e384a987960e6bb3e341d859464ae43cced943d89fce61deb30e28775ba5d7b0165b26f650be30a1d3648a3fac01736c28e2404d7b067b1c2469bc00805070353b79d27ef276", 0xf0, 0x42000}, 0x8000) 23:45:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x1440) 23:45:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:55 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:45:55 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x112000001) inotify_rm_watch(r0, r2) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r4) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:45:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x1680) 23:45:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:45:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x18c0) 23:45:55 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) creat(&(0x7f0000000040)='./bus\x00', 0x22) 23:45:55 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 753.319979][ T12] Bluetooth: hci1: command 0x1003 tx timeout [ 753.326147][T10090] Bluetooth: hci1: sending frame failed (-49) [ 753.336788][ T12] Bluetooth: hci0: command 0x1003 tx timeout [ 753.342975][T10090] Bluetooth: hci0: sending frame failed (-49) [ 755.400083][ T12] Bluetooth: hci1: command 0x1001 tx timeout [ 755.400118][ T22] Bluetooth: hci0: command 0x1001 tx timeout [ 755.411737][T10090] Bluetooth: hci1: sending frame failed (-49) [ 755.418200][T10090] Bluetooth: hci0: sending frame failed (-49) [ 757.480070][ T12] Bluetooth: hci0: command 0x1009 tx timeout [ 757.486170][ T12] Bluetooth: hci1: command 0x1009 tx timeout 23:46:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='\x04\x85\x85\xf8\xbd\xc4\xff\xff\x97[', 0x40080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400001000000021) 23:46:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:46:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x200, 0x800) ioctl$TCXONC(r1, 0x540a, 0x262) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={r5, @in={{0xa, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r5, 0xa2, 0x3}, &(0x7f0000000080)=0x8) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:46:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x1b00) 23:46:05 executing program 3: open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) r0 = inotify_init() r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/45) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:46:05 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:46:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) 23:46:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004, 0x1}, {0x9, 0x3, 0x7ff, 0x5}, 0x0, 0x6e6bb8, 0x3, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@mcast1, 0x0, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:46:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x1d40) 23:46:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) [ 762.201286][ T1530] Bluetooth: hci0: sending frame failed (-49) 23:46:06 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 23:46:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:46:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x1f80) 23:46:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x3, &(0x7f0000000280), 0x4e3df4104d000252) fcntl$setsig(r1, 0xa, 0x37) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r2) getsockopt$packet_int(r2, 0x107, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) [ 764.280007][ T9603] Bluetooth: hci0: command 0x1003 tx timeout [ 764.286229][T10090] Bluetooth: hci0: sending frame failed (-49) [ 765.399988][ T9603] Bluetooth: hci1: command 0x1003 tx timeout [ 765.406139][T10090] Bluetooth: hci1: sending frame failed (-49) [ 766.360059][ T9603] Bluetooth: hci0: command 0x1001 tx timeout [ 766.366199][T10090] Bluetooth: hci0: sending frame failed (-49) [ 767.480131][T12593] Bluetooth: hci1: command 0x1001 tx timeout [ 767.486287][T10090] Bluetooth: hci1: sending frame failed (-49) [ 768.440087][T12593] Bluetooth: hci0: command 0x1009 tx timeout [ 769.560116][T12593] Bluetooth: hci1: command 0x1009 tx timeout 23:46:16 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x801) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$UI_DEV_DESTROY(r1, 0x5502) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) write$P9_RATTACH(r4, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x99, 0x4, 0x7}}, 0x14) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 23:46:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:46:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x21c0) 23:46:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:46:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/4096) [ 772.899730][ T26] audit: type=1400 audit(1574639176.804:92): avc: denied { map } for pid=15281 comm="syz-executor.3" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=52834 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 23:46:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x2400) 23:46:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:46:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:46:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x2640) 23:46:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:46:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:46:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x4, 0x3f) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0xa, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0x7, @rand_addr="acbbd7fd128758b40d2114a3dd407f4e", 0x1}}, 0x1000, 0x923d}, 0x90) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:46:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x21, 0x1000, 0x0, 0x9}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setparam(r3, &(0x7f0000000000)=0x4) 23:46:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x2880) 23:46:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:46:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) [ 774.081741][ T45] Bluetooth: Error in BCSP hdr checksum [ 774.340859][ T2813] Bluetooth: Error in BCSP hdr checksum [ 774.999955][ T22] Bluetooth: hci0: command 0x1003 tx timeout [ 775.007270][T10090] Bluetooth: hci0: sending frame failed (-49) [ 775.879999][ T22] Bluetooth: hci1: command 0x1003 tx timeout [ 775.886153][T10090] Bluetooth: hci1: sending frame failed (-49) [ 777.079996][ T22] Bluetooth: hci0: command 0x1001 tx timeout [ 777.087103][T10090] Bluetooth: hci0: sending frame failed (-49) [ 777.960111][T14631] Bluetooth: hci1: command 0x1001 tx timeout [ 777.966243][T10090] Bluetooth: hci1: sending frame failed (-49) [ 779.160073][T14631] Bluetooth: hci0: command 0x1009 tx timeout [ 780.040031][ T22] Bluetooth: hci1: command 0x1009 tx timeout 23:46:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:46:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x2ac0) 23:46:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="91e4d7c7479910663dc313d0385ee00f5bbf749bfad9949e22cc670b046070c4"], 0x1a000) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0xa8, 0x0, 0x0) 23:46:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/99}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 23:46:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000740)="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", 0x10d, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r2, 0x0, 0x0, 0x0) 23:46:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 23:46:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) [ 784.282574][T15328] ================================================================== [ 784.291016][T15328] BUG: KASAN: use-after-free in kfree_skb+0x38/0x3c0 [ 784.297692][T15328] Read of size 4 at addr ffff888099191d94 by task syz-executor.1/15328 [ 784.306084][T15328] [ 784.308441][T15328] CPU: 0 PID: 15328 Comm: syz-executor.1 Not tainted 5.4.0-rc8-syzkaller #0 [ 784.317196][T15328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.327248][T15328] Call Trace: [ 784.330541][T15328] dump_stack+0x197/0x210 [ 784.334882][T15328] ? kfree_skb+0x38/0x3c0 [ 784.339335][T15328] print_address_description.constprop.0.cold+0xd4/0x30b [ 784.346421][T15328] ? kfree_skb+0x38/0x3c0 [ 784.351204][T15328] ? kfree_skb+0x38/0x3c0 [ 784.355634][T15328] __kasan_report.cold+0x1b/0x41 [ 784.360596][T15328] ? kfree_skb+0x38/0x3c0 [ 784.365016][T15328] kasan_report+0x12/0x20 [ 784.369358][T15328] check_memory_region+0x134/0x1a0 [ 784.374483][T15328] __kasan_check_read+0x11/0x20 [ 784.379389][T15328] kfree_skb+0x38/0x3c0 [ 784.383546][T15328] bcsp_close+0xc7/0x130 [ 784.387780][T15328] hci_uart_tty_close+0x21e/0x280 [ 784.392804][T15328] ? hci_uart_close+0x50/0x50 [ 784.397511][T15328] tty_ldisc_close.isra.0+0x119/0x1a0 [ 784.402976][T15328] tty_ldisc_kill+0x9c/0x160 [ 784.407653][T15328] tty_ldisc_release+0xe9/0x2b0 [ 784.412508][T15328] tty_release_struct+0x1b/0x50 [ 784.417760][T15328] tty_release+0xbcb/0xe90 [ 784.422252][T15328] __fput+0x2ff/0x890 [ 784.426353][T15328] ? put_tty_driver+0x20/0x20 [ 784.431042][T15328] ____fput+0x16/0x20 [ 784.435031][T15328] task_work_run+0x145/0x1c0 [ 784.439731][T15328] exit_to_usermode_loop+0x316/0x380 [ 784.445024][T15328] do_syscall_64+0x65f/0x760 [ 784.449607][T15328] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 784.455753][T15328] RIP: 0033:0x4141d1 [ 784.459695][T15328] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 784.479292][T15328] RSP: 002b:00007fff81d81e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 784.487693][T15328] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 784.495656][T15328] RDX: 0000001b33320000 RSI: 0000000000000a78 RDI: 0000000000000003 [ 784.503634][T15328] RBP: 0000000000000001 R08: 0000000053012a78 R09: 0000000053012a7c [ 784.511606][T15328] R10: 00007fff81d81f10 R11: 0000000000000293 R12: 000000000075c9a0 [ 784.520355][T15328] R13: 000000000075c9a0 R14: 0000000000760be8 R15: 000000000075bf2c [ 784.528338][T15328] [ 784.530656][T15328] Allocated by task 2813: [ 784.534990][T15328] save_stack+0x23/0x90 [ 784.539154][T15328] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 784.544893][T15328] kasan_slab_alloc+0xf/0x20 [ 784.549475][T15328] kmem_cache_alloc_node+0x138/0x740 [ 784.554862][T15328] __alloc_skb+0xd5/0x5e0 [ 784.559203][T15328] bcsp_recv+0x8c1/0x13a0 [ 784.563947][T15328] hci_uart_tty_receive+0x279/0x6e0 [ 784.569138][T15328] tty_ldisc_receive_buf+0x15f/0x1c0 [ 784.574421][T15328] tty_port_default_receive_buf+0x7d/0xb0 [ 784.580133][T15328] flush_to_ldisc+0x222/0x390 [ 784.584847][T15328] process_one_work+0x9af/0x1740 [ 784.589768][T15328] worker_thread+0x98/0xe40 [ 784.594264][T15328] kthread+0x361/0x430 [ 784.598323][T15328] ret_from_fork+0x24/0x30 [ 784.602715][T15328] [ 784.605025][T15328] Freed by task 2813: [ 784.608987][T15328] save_stack+0x23/0x90 [ 784.613129][T15328] __kasan_slab_free+0x102/0x150 [ 784.618085][T15328] kasan_slab_free+0xe/0x10 [ 784.622571][T15328] kmem_cache_free+0x86/0x320 [ 784.627227][T15328] kfree_skbmem+0xc5/0x150 [ 784.631631][T15328] kfree_skb+0x109/0x3c0 [ 784.635872][T15328] bcsp_recv+0x2d8/0x13a0 [ 784.640192][T15328] hci_uart_tty_receive+0x279/0x6e0 [ 784.645374][T15328] tty_ldisc_receive_buf+0x15f/0x1c0 [ 784.650657][T15328] tty_port_default_receive_buf+0x7d/0xb0 [ 784.656372][T15328] flush_to_ldisc+0x222/0x390 [ 784.661045][T15328] process_one_work+0x9af/0x1740 [ 784.665960][T15328] worker_thread+0x98/0xe40 [ 784.670451][T15328] kthread+0x361/0x430 [ 784.674515][T15328] ret_from_fork+0x24/0x30 [ 784.678915][T15328] [ 784.681226][T15328] The buggy address belongs to the object at ffff888099191cc0 [ 784.681226][T15328] which belongs to the cache skbuff_head_cache of size 224 [ 784.695795][T15328] The buggy address is located 212 bytes inside of [ 784.695795][T15328] 224-byte region [ffff888099191cc0, ffff888099191da0) [ 784.709055][T15328] The buggy address belongs to the page: [ 784.714682][T15328] page:ffffea0002646440 refcount:1 mapcount:0 mapping:ffff8880a99e7a80 index:0x0 [ 784.723789][T15328] raw: 01fffc0000000200 ffffea000241f848 ffffea0002639548 ffff8880a99e7a80 [ 784.732370][T15328] raw: 0000000000000000 ffff888099191040 000000010000000c 0000000000000000 [ 784.740939][T15328] page dumped because: kasan: bad access detected [ 784.747329][T15328] [ 784.749645][T15328] Memory state around the buggy address: [ 784.755263][T15328] ffff888099191c80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 784.763329][T15328] ffff888099191d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 784.771388][T15328] >ffff888099191d80: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 784.779436][T15328] ^ [ 784.784008][T15328] ffff888099191e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 784.792238][T15328] ffff888099191e80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 784.800290][T15328] ================================================================== [ 784.808939][T15328] Disabling lock debugging due to kernel taint [ 784.816459][T15328] Kernel panic - not syncing: panic_on_warn set ... [ 784.823073][T15328] CPU: 1 PID: 15328 Comm: syz-executor.1 Tainted: G B 5.4.0-rc8-syzkaller #0 [ 784.833115][T15328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.843147][T15328] Call Trace: [ 784.846423][T15328] dump_stack+0x197/0x210 [ 784.850742][T15328] panic+0x2e3/0x75c [ 784.854615][T15328] ? add_taint.cold+0x16/0x16 [ 784.859285][T15328] ? kfree_skb+0x38/0x3c0 [ 784.863617][T15328] ? preempt_schedule+0x4b/0x60 [ 784.868453][T15328] ? ___preempt_schedule+0x16/0x20 [ 784.873544][T15328] ? trace_hardirqs_on+0x5e/0x240 [ 784.878549][T15328] ? kfree_skb+0x38/0x3c0 [ 784.882858][T15328] end_report+0x47/0x4f [ 784.886993][T15328] ? kfree_skb+0x38/0x3c0 [ 784.891308][T15328] __kasan_report.cold+0xe/0x41 [ 784.896137][T15328] ? kfree_skb+0x38/0x3c0 [ 784.903136][T15328] kasan_report+0x12/0x20 [ 784.907456][T15328] check_memory_region+0x134/0x1a0 [ 784.912549][T15328] __kasan_check_read+0x11/0x20 [ 784.917400][T15328] kfree_skb+0x38/0x3c0 [ 784.921550][T15328] bcsp_close+0xc7/0x130 [ 784.925792][T15328] hci_uart_tty_close+0x21e/0x280 [ 784.930949][T15328] ? hci_uart_close+0x50/0x50 [ 784.935624][T15328] tty_ldisc_close.isra.0+0x119/0x1a0 [ 784.940995][T15328] tty_ldisc_kill+0x9c/0x160 [ 784.945568][T15328] tty_ldisc_release+0xe9/0x2b0 [ 784.950402][T15328] tty_release_struct+0x1b/0x50 [ 784.955241][T15328] tty_release+0xbcb/0xe90 [ 784.959641][T15328] __fput+0x2ff/0x890 [ 784.963613][T15328] ? put_tty_driver+0x20/0x20 [ 784.968278][T15328] ____fput+0x16/0x20 [ 784.972241][T15328] task_work_run+0x145/0x1c0 [ 784.976812][T15328] exit_to_usermode_loop+0x316/0x380 [ 784.982088][T15328] do_syscall_64+0x65f/0x760 [ 784.986668][T15328] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 784.992547][T15328] RIP: 0033:0x4141d1 [ 784.996435][T15328] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 785.016031][T15328] RSP: 002b:00007fff81d81e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 785.024432][T15328] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 785.032392][T15328] RDX: 0000001b33320000 RSI: 0000000000000a78 RDI: 0000000000000003 [ 785.040354][T15328] RBP: 0000000000000001 R08: 0000000053012a78 R09: 0000000053012a7c [ 785.048314][T15328] R10: 00007fff81d81f10 R11: 0000000000000293 R12: 000000000075c9a0 [ 785.056267][T15328] R13: 000000000075c9a0 R14: 0000000000760be8 R15: 000000000075bf2c [ 785.065647][T15328] Kernel Offset: disabled [ 785.069994][T15328] Rebooting in 86400 seconds..