[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 36.442887] audit: type=1800 audit(1548011349.846:33): pid=7452 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 36.463794] audit: type=1800 audit(1548011349.856:34): pid=7452 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.652157] audit: type=1400 audit(1548011354.056:35): avc: denied { map } for pid=7624 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2019/01/20 19:09:20 fuzzer started [ 47.059712] audit: type=1400 audit(1548011360.466:36): avc: denied { map } for pid=7634 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/01/20 19:09:23 dialing manager at 10.128.0.26:38777 2019/01/20 19:09:23 syscalls: 1 2019/01/20 19:09:23 code coverage: enabled 2019/01/20 19:09:23 comparison tracing: enabled 2019/01/20 19:09:23 extra coverage: extra coverage is not supported by the kernel 2019/01/20 19:09:23 setuid sandbox: enabled 2019/01/20 19:09:23 namespace sandbox: enabled 2019/01/20 19:09:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/20 19:09:23 fault injection: enabled 2019/01/20 19:09:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/20 19:09:23 net packet injection: enabled 2019/01/20 19:09:23 net device setup: enabled 19:11:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x11) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 200.578758] audit: type=1400 audit(1548011513.986:37): avc: denied { map } for pid=7649 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=68 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 200.657985] IPVS: ftp: loaded support on port[0] = 21 19:11:54 executing program 1: clone(0x400003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000000)) [ 200.751010] chnl_net:caif_netlink_parms(): no params data found [ 200.775720] audit: type=1400 audit(1548011514.186:38): avc: denied { map } for pid=7634 comm="syz-fuzzer" path="/root/syzkaller-shm149485081" dev="sda1" ino=16497 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 200.852406] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.861180] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.868863] device bridge_slave_0 entered promiscuous mode [ 200.878097] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.884566] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.892034] device bridge_slave_1 entered promiscuous mode [ 200.909561] IPVS: ftp: loaded support on port[0] = 21 [ 200.919908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.929419] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.950258] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.958279] team0: Port device team_slave_0 added [ 200.969797] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.977860] team0: Port device team_slave_1 added [ 200.997687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 19:11:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f0000000480)="3666440f50f564ff0941c3c4e2c9975842660fda141ec421b9a62366420fe2e3660f3a4202333896c401fc5365779dccd3196f") ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x7) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r4, 0x8, r2) fcntl$setsig(r4, 0xa, 0x12) dup2(r3, r5) tkill(0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) [ 201.006222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.097913] device hsr_slave_0 entered promiscuous mode [ 201.135092] device hsr_slave_1 entered promiscuous mode 19:11:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 201.205348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.212271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.263768] IPVS: ftp: loaded support on port[0] = 21 [ 201.266912] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.275415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.282392] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.288770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.306255] chnl_net:caif_netlink_parms(): no params data found [ 201.328398] IPVS: ftp: loaded support on port[0] = 21 [ 201.368953] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.375586] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.382689] device bridge_slave_0 entered promiscuous mode [ 201.390970] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.397592] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.405030] device bridge_slave_1 entered promiscuous mode [ 201.429716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.438649] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.499361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.508862] team0: Port device team_slave_0 added [ 201.515450] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.522758] team0: Port device team_slave_1 added 19:11:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendmsg$nl_crypto(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)}, 0x20008001) [ 201.556735] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.647477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.694035] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 201.702043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.718193] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.720719] IPVS: ftp: loaded support on port[0] = 21 [ 201.747799] chnl_net:caif_netlink_parms(): no params data found [ 201.757461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.769586] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.788077] bridge0: port 2(bridge_slave_1) entered disabled state 19:11:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c34beac9545842c4c27d794e00c4a1337ccdfa373edaf7fff7ff019dccd3196f") write$P9_RFSYNC(r1, 0x0, 0x0) [ 201.797296] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 201.810184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.816883] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.857877] device hsr_slave_0 entered promiscuous mode [ 201.895140] device hsr_slave_1 entered promiscuous mode [ 201.967112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.989040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.997248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.004323] chnl_net:caif_netlink_parms(): no params data found [ 202.024234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.032661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.040313] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.046658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.055113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.065956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.089099] IPVS: ftp: loaded support on port[0] = 21 [ 202.111746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.121234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.128848] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.135201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.142334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.153164] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.180100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.192222] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.199332] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.208999] device bridge_slave_0 entered promiscuous mode [ 202.216632] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.222969] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.230368] device bridge_slave_1 entered promiscuous mode [ 202.237002] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.243329] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.251597] device bridge_slave_0 entered promiscuous mode [ 202.260250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.271644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.281382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.294184] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.301499] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.309365] device bridge_slave_1 entered promiscuous mode [ 202.326914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.334547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.342387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.350100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.357586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.377766] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.415603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.425879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.434427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.454046] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.472295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.480452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.491010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.502636] chnl_net:caif_netlink_parms(): no params data found [ 202.527064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.534483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.543744] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.550365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.578535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.586125] team0: Port device team_slave_0 added [ 202.591618] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.599570] team0: Port device team_slave_1 added [ 202.604988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.612185] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.619508] team0: Port device team_slave_0 added [ 202.625010] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.632063] team0: Port device team_slave_1 added [ 202.646506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.671736] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.679764] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.687309] device bridge_slave_0 entered promiscuous mode [ 202.693730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.701792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.729428] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.736873] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.743920] device bridge_slave_1 entered promiscuous mode [ 202.797596] device hsr_slave_0 entered promiscuous mode [ 202.865076] device hsr_slave_1 entered promiscuous mode [ 202.909245] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.931774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.940437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.997694] device hsr_slave_0 entered promiscuous mode [ 203.065167] device hsr_slave_1 entered promiscuous mode [ 203.106712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.114424] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.122480] chnl_net:caif_netlink_parms(): no params data found [ 203.147282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.153599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.162862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.181964] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.189827] team0: Port device team_slave_0 added [ 203.198665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.206654] team0: Port device team_slave_1 added [ 203.215234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.229464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.237564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.245790] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.255405] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.273116] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.280426] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.286846] audit: type=1400 audit(1548011516.686:39): avc: denied { associate } for pid=7650 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 203.310679] device bridge_slave_0 entered promiscuous mode [ 203.329931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.347735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.365019] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.371363] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.382566] device bridge_slave_1 entered promiscuous mode [ 203.398627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.449006] device hsr_slave_0 entered promiscuous mode 19:11:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000001900)={&(0x7f0000000440)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffff0d, 0x880}, 0x0) recvmsg(r1, &(0x7f00000016c0)={0x0, 0xff70, &(0x7f0000001640)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0, 0x4b}, 0x0) [ 203.505073] device hsr_slave_1 entered promiscuous mode [ 203.560615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.568206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.578566] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.584622] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.594787] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.611743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.618900] team0: Port device team_slave_0 added [ 203.624387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.631747] team0: Port device team_slave_1 added [ 203.637280] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.644314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.657443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.665414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.672925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.691871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.699688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.707345] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.713662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.720802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.786382] device hsr_slave_0 entered promiscuous mode [ 203.824988] device hsr_slave_1 entered promiscuous mode [ 203.895514] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.902747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.917308] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.928562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.950842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.958758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.966461] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.972777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.982053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.990191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.000100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.007575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.020410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.030164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.046167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.061241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.071947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.080450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.088315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.098798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.106945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.114417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.134346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.143827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.152042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.160232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.168004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.174877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.183007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.190315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.207906] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.213956] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.221463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.230207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.239532] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.246435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.258157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.265687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.273684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.282053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.290423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.297486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.304314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.312213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.319782] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.326123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.333924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.344137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.353522] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.363948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.371865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.379529] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.385894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.395534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 19:11:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000001900)={&(0x7f0000000440)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffff0d, 0x880}, 0x0) recvmsg(r1, &(0x7f00000016c0)={0x0, 0xff70, &(0x7f0000001640)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0, 0x4b}, 0x0) [ 204.403489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.416026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.428382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.439792] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.452278] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.458612] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.470683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.478889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.489397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.497219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.504654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.512697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.520354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.527348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.534173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.546452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.557127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.567196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.576225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.583661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.591315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.600885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.608999] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.615288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.622489] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.633821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.642164] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.649209] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.658140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.667859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.680564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.688916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.698368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.707176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.714972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.722443] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.728916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.736160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.743770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.751462] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.757819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.764600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.772336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.779934] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.786305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.793013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.800749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.808243] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.814560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.821667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.829158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.845453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.860574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.870525] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.882253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.897196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.911001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.925786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.935461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.950452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.967333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.977229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.983366] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.990637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.002400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.018439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.031329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.039875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.053391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.062272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.075214] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.081718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.089236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.097561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.112159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.124215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.142904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.160603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.171486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.179563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.191980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.200168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.214067] bridge0: port 2(bridge_slave_1) entered blocking state 19:11:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xd0040) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x80) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 205.220503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.234264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.244354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.252505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.260368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:11:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x1000000}) 19:11:58 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000000)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000140)=0x54) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) migrate_pages(r1, 0x5, &(0x7f00000002c0)=0x9, &(0x7f0000000380)=0x4) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x1a\xc2\x00'}, &(0x7f00000000c0)=0x54) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prlimit64(r2, 0x0, &(0x7f0000000200)={0x100000001, 0x2}, &(0x7f0000000240)) [ 205.271243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.293424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.302622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.311545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.350927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.373703] IPVS: ftp: loaded support on port[0] = 21 [ 205.379572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.392481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.400838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.415969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.425490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.431518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.439429] Bluetooth: hci0: Frame reassembly failed (-84) [ 205.449450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.461718] audit: type=1400 audit(1548011518.866:40): avc: denied { create } for pid=7708 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:11:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000640)={0x18b9, 0xcd, 0x0, 0x2179}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1000, 0x800) add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000380)={0x1000, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x1, [{{0x2, 0x4e22, @multicast2}}]}, 0x110) [ 205.497134] audit: type=1400 audit(1548011518.866:41): avc: denied { write } for pid=7708 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 205.526197] audit: type=1400 audit(1548011518.866:42): avc: denied { read } for pid=7708 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 205.562665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.574053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.588262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.610771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.619796] hrtimer: interrupt took 44950 ns [ 205.630360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.656449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.664360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.677063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:11:59 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001700)='/dev/null\x00', 0x800, 0x0) r0 = syz_open_dev$video(&(0x7f0000001740)='/dev/video#\x00', 0x4, 0x8000) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000015c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x8, 0x0}, @in=@remote, 0x4e24, 0x54, 0x4e24, 0x6e9, 0xa, 0x80, 0x20, 0x2c, r1, r2}, {0xed, 0x0, 0xa29, 0x6, 0x50a54344, 0x143b, 0x920c, 0x66ec}, {0x0, 0x1daffb06, 0xffff, 0x5}, 0x4, 0x0, 0x2, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1b}, 0x4d6, 0xff}, 0x2, @in6=@rand_addr="5dcf73003dce8f454c7a57a39894aaa7", 0x3505, 0x2, 0x3, 0x2, 0xfffffffffffffffd, 0x4, 0x7}}, 0xe8) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001580)='/dev/zero\x00', 0x101080, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000001780)) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x83900000000, 0x90000) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000001640)={0x0, {{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x7}}}, 0x88) r6 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa, 0x40010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) r8 = getpid() sendmsg$nl_route(r5, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001500)={&(0x7f0000001600)=ANY=[@ANYBLOB="240000005a00240b2dbd7000fddbdf250008000300", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="00000000a9"], 0x5}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) r9 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x34810, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001440)={0x90, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r6}, @clear_death={0x400c630f, 0x1, 0x4}, @request_death={0x400c630e, 0x3, 0x4}, @increfs_done={0x40106308, r7, 0x2}, @free_buffer={0x40086303, r9}, @transaction={0x40406300, {0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x50, 0x10, &(0x7f00000002c0)=[@flat={0x73622a85, 0x100, r10, 0x3}, @flat={0x73682a85, 0x100, r11}, @fda={0x66646185, 0xa, 0x2, 0x35}], &(0x7f0000000340)=[0x40, 0x38]}}], 0x1000, 0x0, &(0x7f0000000440)="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"}) [ 205.731189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.757140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.768852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 19:11:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x3f, 0x4000, 0x1}) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x3, 0x4) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) [ 205.781283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.789591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.805638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.818582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.828838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.838345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.851493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.859225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.867118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.874528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.891517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.906792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.912794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.919875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.928325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.950638] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.962872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.980272] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.998532] IPVS: ftp: loaded support on port[0] = 21 [ 206.010750] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.028578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.056641] 8021q: adding VLAN 0 to HW filter on device batadv0 19:12:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r2) close(r1) 19:12:00 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/148, 0x94}], 0x99, 0xf) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') r1 = socket$inet(0x2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x80807, 0x400000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000300)=0x8) times(&(0x7f0000000200)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00'}, 0x2c) r4 = socket(0x1e, 0x4, 0x0) sync() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="66696c7465720099000000000000000000000000000000000000000000000000000e00000004000000b80300006002000000000000000000003801000060020000200300002003ff0020030000200300002003000004000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010013801000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003c800000000000050006d756c7469706f7274000000000000000000000000000000000000000001020f4e224e224e244e214e234e204e234e214e214e204e204e224e244e234e2301000100000000000101000000010101280052454a45435400000000000000000000000000000000000000000000000000000000000000007f000001ac1414bb00000000ff00000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000006f0001320000000000000000000000000000c800280100000000000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000008020001000000010000000000000060005345540000000000000000000000000000000000000000000000000000000180000004000000ff01000000000000040000000000000081000000023f000001800000ed8f00000400000000000000080000000700000027690000f60500000000000300000000ffffffffffffffff696662300000000000000000000000006272696467655f736c6176655f310000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000007c00031000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x418) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r5 = socket(0x1e, 0x4, 0x0) recvmmsg(r4, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001780)=""/65, 0x41}], 0x1, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0x0, 0x0) socket(0x0, 0x80000, 0xffff) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$gfs2(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7ffffffff000) 19:12:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff639, 0x100) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0xf, 0x3}, 0x14) socket$pppoe(0x18, 0x1, 0x0) 19:12:00 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmsg$xdp(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, 0x2, r2, 0x1b}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="6d1a8bb425f02a2e118963271daa8924996ca1a6bcefff87d7966d46b005f0378a9cf031845ae1eab1aff156d734", 0x2e}, {&(0x7f00000001c0)="0ffd652d84ff32dd94caf80d6ad891fb2337ee28b4e3dd737ada2c7428cbc739c81fa8928454a2d8", 0x28}], 0x2, 0x0, 0x0, 0x800}, 0x40) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 19:12:00 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000019c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x1161, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000ac0)={0x5, 0x10, 0xfa00, {&(0x7f0000000840), r3, 0x1}}, 0x18) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000b00)={0x8, 0x3, 0x7fff, 0x1, 0x100000000, 0x3f}) write(r4, &(0x7f0000000040)="0600", 0x2) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000c00)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x20, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000bc0)='gre0\x00', 0x5, 0x9, 0xe59f}) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000007c0)={&(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) sendfile(r1, r4, &(0x7f0000000340)=0xffffffffffffffff, 0x200ffff) r5 = syz_open_dev$radio(&(0x7f0000000700)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000740)={@my=0x1}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x800) sendmmsg$nfc_llcp(r6, &(0x7f00000006c0)=[{&(0x7f00000003c0)={0x27, 0x1, 0x2, 0x7, 0x5, 0x18, "f662f957d7c7a436ae31850ab39792d299d72e4409987d316429a49e00c6f5becf799343a0517dfdc035cffd5926a3702d3fdd8795a7e645cf7f633f02e6eb", 0x32}, 0xfffffffffffffe8b, &(0x7f0000000680)=[{&(0x7f0000000c80)="358faf094f496e94a1dd42884682c438b100cbaf4e5ece01042e3aa28e885c050f2a27b6d7881bc4", 0x28}, {&(0x7f0000000480)="c3bf73c9e722bc1ae895c5c102b2085aa205cf", 0x13}, {&(0x7f00000004c0)="727752b380c6656a16295b75adc5aed3106d59b4555dc09d19b2752c1a3611d0f0c751df8621e38b68c4d41aa363ccab2f5eff4002d3f433e75a57212cf15c32c3d0cfbaad8e281031a414b9cbe944407890ca1c604bba9414b50c8d4bf198b0e34712869c535bad181ef2479c831d1815919ef20979b6fe7d1b9c0f6ffd38841e36d58d6c0d89dcdab96b44539ab50c", 0x90}, {&(0x7f0000000580)="2431a46d69668a11b902d6b143928cb7d569881afab6faf000d4efc5cc24d736cca431f8f16fb8eef13a0b0b1f1d8327a144ca2ee28027bd0bfa30960fb0e5c3779c7b59f291110eb9ea24097af97217f0bb2ecf0d11bfd305387375b7f7eeab43a7b2546410191852d6b179f4ab74ae81357594743f2ab88f108d84d8cc20788e4cc520b741468930919cafab1f6ad35fa66b6850bbb0ad1270847ec03d8fbfa83b55acb3a8c2d57715307640ea51226ddb1a3d5f415b404411d330fa234f99ef8bb9e3db178cc7bc522c585ea36f82a63d866fde682055f8", 0xd9}], 0x4, 0x0, 0x0, 0x24004010}], 0x1, 0x404c801) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000b40)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x20, 0xd, 0x4}) unshare(0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:12:00 executing program 5: creat(&(0x7f0000000600)='./file0\x00', 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r0 = gettid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x40000) clone(0x7ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$peek(0x41de7f9ba49b3f3f, r0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6gretap0\x00'}) ptrace(0x10, r0) wait4(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2001, 0x1bd) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="028104035799a19a2981e89a53ab96bad7d71200090002000100461f004200660006c3ae9078e0000001e0000001f9d96a8ade07d876e37113e61630a525a2"], 0x4c) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000004c0)={0x400, 0x7, 0xf43d, 0x4ded, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000002c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x2, 0x9, 0x3, 'queue1\x00', 0x100000000}) [ 207.199178] audit: type=1400 audit(1548011520.606:43): avc: denied { prog_load } for pid=7778 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 207.292440] audit: type=1400 audit(1548011520.646:44): avc: denied { map } for pid=7778 comm="syz-executor2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=29261 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 207.465884] Bluetooth: hci0: command 0x1003 tx timeout [ 207.472879] Bluetooth: hci0: sending frame failed (-49) [ 208.195578] Bluetooth: hci1: command 0x1003 tx timeout [ 208.200940] Bluetooth: hci1: sending frame failed (-49) [ 209.544889] Bluetooth: hci0: command 0x1001 tx timeout [ 209.550505] Bluetooth: hci0: sending frame failed (-49) [ 210.275130] Bluetooth: hci1: command 0x1001 tx timeout [ 210.280514] Bluetooth: hci1: sending frame failed (-49) [ 211.625126] Bluetooth: hci0: command 0x1009 tx timeout [ 212.344948] Bluetooth: hci1: command 0x1009 tx timeout 19:12:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r2) close(r1) 19:12:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x480001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x15e, 0xffff, 0x7fff, 0x5}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x3ff, 0x3}, 0x90) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000340)=0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f00000007c0)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000005040)={@broadcast}, &(0x7f0000005080)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000051c0)={@multicast2, @dev}, &(0x7f0000005200)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x1b, 0x0, &(0x7f0000000440)) setxattr$security_smack_transmute(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000200)={0xa0000000, {{0x2, 0x4e22, @local}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000006440)={'team0\x00'}) getsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x10000, 0x1, 0x10001, 0x88, &(0x7f0000000540)=""/136, 0x43, &(0x7f0000000180)=""/67, 0xb5, &(0x7f0000000600)=""/181}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @empty}, &(0x7f0000006540)=0xc) openat$cgroup(r3, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000780)='/dev/dri/card#\x00', 0xf) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8300, 0x0) 19:12:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 19:12:09 executing program 4: creat(&(0x7f0000000600)='./file0\x00', 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r0 = gettid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x40000) clone(0x7ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$peek(0x41de7f9ba49b3f3f, r0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6gretap0\x00'}) ptrace(0x10, r0) wait4(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2001, 0x1bd) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="028104035799a19a2981e89a53ab96bad7d71200090002000100461f004200660006c3ae9078e0000001e0000001f9d96a8ade07d876e37113e61630a525a2"], 0x4c) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000004c0)={0x400, 0x7, 0xf43d, 0x4ded, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000002c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x2, 0x9, 0x3, 'queue1\x00', 0x100000000}) 19:12:09 executing program 5: creat(&(0x7f0000000600)='./file0\x00', 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r0 = gettid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x40000) clone(0x7ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$peek(0x41de7f9ba49b3f3f, r0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6gretap0\x00'}) ptrace(0x10, r0) wait4(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2001, 0x1bd) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="028104035799a19a2981e89a53ab96bad7d71200090002000100461f004200660006c3ae9078e0000001e0000001f9d96a8ade07d876e37113e61630a525a2"], 0x4c) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000004c0)={0x400, 0x7, 0xf43d, 0x4ded, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000002c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x2, 0x9, 0x3, 'queue1\x00', 0x100000000}) 19:12:09 executing program 5: creat(&(0x7f0000000600)='./file0\x00', 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r0 = gettid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x40000) clone(0x7ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$peek(0x41de7f9ba49b3f3f, r0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6gretap0\x00'}) ptrace(0x10, r0) wait4(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2001, 0x1bd) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="028104035799a19a2981e89a53ab96bad7d71200090002000100461f004200660006c3ae9078e0000001e0000001f9d96a8ade07d876e37113e61630a525a2"], 0x4c) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000004c0)={0x400, 0x7, 0xf43d, 0x4ded, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000002c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x2, 0x9, 0x3, 'queue1\x00', 0x100000000}) [ 216.381076] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 19:12:09 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000100)={0x0, 0x31, 0x0, @thr={&(0x7f00000001c0)="62afc9f8e209e3787025cca0a595fd07d4278aee5d662380543d59a08b40b99ea1dc78f5782216bee011cf4954d134f65c57bc165881ad38709831410e29173c8cf56e829d610a0bec0262d02d3f3edc58611f", 0x0}}, 0x0) setitimer(0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x80000000008040) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 19:12:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r2) close(r1) 19:12:10 executing program 5: creat(&(0x7f0000000600)='./file0\x00', 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r0 = gettid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x40000) clone(0x7ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$peek(0x41de7f9ba49b3f3f, r0, &(0x7f0000000200)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6gretap0\x00'}) ptrace(0x10, r0) wait4(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2001, 0x1bd) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="028104035799a19a2981e89a53ab96bad7d71200090002000100461f004200660006c3ae9078e0000001e0000001f9d96a8ade07d876e37113e61630a525a2"], 0x4c) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000004c0)={0x400, 0x7, 0xf43d, 0x4ded, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000002c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x2, 0x9, 0x3, 'queue1\x00', 0x100000000}) [ 216.548491] audit: type=1400 audit(1548011529.956:45): avc: denied { map } for pid=7816 comm="syz-executor2" path="socket:[28295]" dev="sockfs" ino=28295 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 216.637288] syz-executor4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 19:12:10 executing program 3: mknod(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) timerfd_create(0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 216.744960] protocol 88fb is buggy, dev hsr_slave_0 [ 216.745317] protocol 88fb is buggy, dev hsr_slave_0 [ 216.750130] protocol 88fb is buggy, dev hsr_slave_1 [ 216.755495] protocol 88fb is buggy, dev hsr_slave_1 19:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r2) close(r1) 19:12:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003e00050100000000000000000a000000c56d05a235d3369e4d875f15aae92e82f4ceb21c134396c44243d6fdd2b50431495362fd0d6783d2bd6f5d4f62dc3b1b95e566d7c56e7b38d4d9ec76bb86e3c80d8c2c72648e84e9646d4febf70dd3a40c420b50c9f7668c8da63bf1c0563e86fd9e1470a0ac7a92"], 0x1}}, 0x0) 19:12:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x3}, 0x8) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getresgid(0x0, &(0x7f0000000700), 0x0) setsockopt$inet_buf(r2, 0x0, 0x23, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000100)) 19:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r2) 19:12:10 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='net/icmp\x00\xfaT\xf9l$\t\xf3\x9bpE\xb3<\x182~\x91\xfb[N\xc6\xc5\xe7\xb1&\xcb\n\xc9\xbcM\xbf6\x1a\x86\xd0\x1d[Owsw\xaa\xac\x11\x81\x82\xaeG\xb8') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:12:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r3}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 19:12:10 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x2, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 217.307503] audit: type=1804 audit(1548011530.716:46): pid=7906 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir533612125/syzkaller.N8QXr0/4/bus" dev="sda1" ino=16564 res=1 19:12:10 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syzkaller0\x00'}) socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:12:10 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000100)={0x0, 0x31, 0x0, @thr={&(0x7f00000001c0)="62afc9f8e209e3787025cca0a595fd07d4278aee5d662380543d59a08b40b99ea1dc78f5782216bee011cf4954d134f65c57bc165881ad38709831410e29173c8cf56e829d610a0bec0262d02d3f3edc58611f", 0x0}}, 0x0) setitimer(0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x80000000008040) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 19:12:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r2) [ 218.115545] audit: type=1804 audit(1548011531.516:47): pid=7914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir533612125/syzkaller.N8QXr0/4/bus" dev="sda1" ino=16564 res=1 [ 218.182524] syz-executor2 (7906) used greatest stack depth: 18840 bytes left [ 218.286569] audit: type=1804 audit(1548011531.696:48): pid=7932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir533612125/syzkaller.N8QXr0/4/bus" dev="sda1" ino=16564 res=1 [ 218.471775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.479182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.525232] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 218.707851] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.754975] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:12:13 executing program 5: 19:12:13 executing program 2: creat(&(0x7f0000000280)='./file2\x00', 0x1a) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file2\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="17"], 0x1) 19:12:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000080)) 19:12:13 executing program 4: mknod(&(0x7f0000000180)='./file1\x00', 0x88, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 19:12:13 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@data_ordered='data=ordered'}, {@suiddir='suiddir'}, {@upgrade='upgrade'}]}) 19:12:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r2) [ 219.774313] gfs2: not a GFS2 filesystem 19:12:13 executing program 1: 19:12:13 executing program 5: 19:12:13 executing program 4: 19:12:13 executing program 1: [ 219.873003] gfs2: not a GFS2 filesystem 19:12:13 executing program 4: 19:12:13 executing program 5: 19:12:13 executing program 3: 19:12:13 executing program 2: 19:12:13 executing program 1: 19:12:13 executing program 4: 19:12:13 executing program 2: 19:12:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r1) 19:12:13 executing program 3: 19:12:13 executing program 5: 19:12:13 executing program 1: 19:12:13 executing program 4: 19:12:13 executing program 2: 19:12:14 executing program 1: 19:12:14 executing program 5: 19:12:14 executing program 3: 19:12:14 executing program 2: 19:12:14 executing program 4: 19:12:14 executing program 3: 19:12:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r1) 19:12:14 executing program 1: 19:12:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:14 executing program 4: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x1a0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @link_local, [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20, {{0x0, 0x2}}}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'dumm\\0\x00', 'lo\x00', 'rose0\x00', 'F}\xac.\x89_\xc5\xd4\x00\x00\x00\x00\xa8_\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) 19:12:14 executing program 2: 19:12:14 executing program 3: 19:12:14 executing program 1: [ 220.855665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8030 comm=syz-executor5 [ 220.886948] xt_cluster: cannot load conntrack support for proto=7 19:12:14 executing program 1: 19:12:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000400)=0xfffffffffffffcc6) close(r1) 19:12:14 executing program 3: [ 220.951791] xt_cluster: cannot load conntrack support for proto=7 [ 220.959574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8044 comm=syz-executor5 19:12:14 executing program 2: 19:12:14 executing program 4: 19:12:14 executing program 1: 19:12:14 executing program 3: 19:12:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:14 executing program 2: 19:12:14 executing program 4: 19:12:14 executing program 1: 19:12:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:14 executing program 3: 19:12:14 executing program 4: 19:12:14 executing program 1: [ 221.293144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8066 comm=syz-executor5 19:12:14 executing program 2: 19:12:14 executing program 3: 19:12:14 executing program 4: 19:12:14 executing program 1: 19:12:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) close(r1) 19:12:14 executing program 3: 19:12:14 executing program 2: 19:12:14 executing program 4: 19:12:14 executing program 1: [ 221.525692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8093 comm=syz-executor5 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) close(r1) 19:12:15 executing program 3: 19:12:15 executing program 2: 19:12:15 executing program 1: 19:12:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:15 executing program 4: 19:12:15 executing program 3: 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) close(r1) 19:12:15 executing program 1: 19:12:15 executing program 2: 19:12:15 executing program 4: 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 221.868002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8113 comm=syz-executor5 19:12:15 executing program 3: 19:12:15 executing program 1: 19:12:15 executing program 4: 19:12:15 executing program 2: 19:12:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r1, 0x0, 0x100000001) 19:12:15 executing program 4: 19:12:15 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00'}, 0x0) 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:15 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000240)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c109000000002c01a0001fe4ac141417e0000001", 0x14}], 0x1}, 0x0) 19:12:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e01716b539", 0x2c}], 0x1}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:12:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 222.168811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8149 comm=syz-executor5 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 19:12:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 19:12:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r1, 0x0, 0x100000001) 19:12:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r1, 0x0, 0x100000001) [ 222.404756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8172 comm=syz-executor5 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 222.504882] protocol 88fb is buggy, dev hsr_slave_0 [ 222.509997] protocol 88fb is buggy, dev hsr_slave_1 [ 222.534417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8192 comm=syz-executor5 19:12:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 19:12:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 222.688915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8205 comm=syz-executor5 19:12:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 19:12:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(0xffffffffffffffff) 19:12:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) tgkill(0x0, r2, 0x17) r3 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/223, 0xdf) openat$random(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) fcntl$setlease(r4, 0x400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 19:12:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x480001, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x15e, 0xffff, 0x7fff, 0x5}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0x3ff, 0x3}, 0x90) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000340)=0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f00000007c0)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000005040)={@broadcast}, &(0x7f0000005080)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000051c0)={@multicast2, @dev}, &(0x7f0000005200)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x1b, 0x0, &(0x7f0000000440)) setxattr$security_smack_transmute(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000200)={0xa0000000, {{0x2, 0x4e22, @local}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000006440)={'team0\x00'}) getsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x10000, 0x1, 0x10001, 0x88, &(0x7f0000000540)=""/136, 0x43, &(0x7f0000000180)=""/67, 0xb5, &(0x7f0000000600)=""/181}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @empty}, &(0x7f0000006540)=0xc) openat$cgroup(r3, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000780)='/dev/dri/card#\x00', 0xf) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8300, 0x0) 19:12:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(0xffffffffffffffff) [ 222.901626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8228 comm=syz-executor5 19:12:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xd0040) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x80) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 222.984922] protocol 88fb is buggy, dev hsr_slave_0 [ 222.984957] protocol 88fb is buggy, dev hsr_slave_0 [ 222.989998] protocol 88fb is buggy, dev hsr_slave_1 [ 222.995044] protocol 88fb is buggy, dev hsr_slave_1 19:12:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) close(r1) 19:12:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(0xffffffffffffffff) 19:12:16 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc0285629, &(0x7f0000000380)={0x0, "969e0f55b7365c8ad82bdf75f686cc52c719dff268c107e03f065d48e06ff3c1"}) 19:12:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000380)=0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0xa00, 0x0) [ 223.133582] Bluetooth: hci0: Frame reassembly failed (-84) [ 223.140306] Bluetooth: hci0: Frame reassembly failed (-84) [ 223.251496] device nr0 entered promiscuous mode 19:12:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 19:12:16 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x18ac, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x3000000000, 0x5efd, 0x0, 0x200, 0x17, 0x5, 0x10000, 0x8001, 0x10001, 0x9, 0x9, 0x8001}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x940000) 19:12:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1325c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c39", 0x464, r0) keyctl$read(0xb, r1, &(0x7f0000001ec0)=""/4096, 0xe2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x88000, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x81}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000002c0)={r7, 0xf8}, &(0x7f0000000300)=0x8) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r8, 0x7}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000100)={0x200000003, 0x0, [0xc0000100, 0x0, 0x40000083], [0xc2]}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) keyctl$assume_authority(0x10, r1) 19:12:16 executing program 1: socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x4000, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000005c0)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6010000807a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs_stats_percpu\x00') fcntl$setstatus(r2, 0x4, 0x4800) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[]}}, 0x8811) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x1000002) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) clock_adjtime(0x0, &(0x7f0000001cc0)={0x642ba0b0, 0x401, 0xf313, 0x9, 0xffffffffffffffff, 0xff, 0x0, 0xfffffffffffffffe, 0x4d, 0xfffffffffffffffe, 0x800, 0x9, 0x2e17, 0xffff, 0x2, 0x1f, 0x3, 0x400000000000000, 0x800, 0x1f, 0x3, 0x2, 0x9, 0x7, 0x6, 0x10001}) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14, 0x800) sendmsg(r3, &(0x7f0000001c00)={&(0x7f0000000780)=@ll={0x11, 0x11, r5, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)="254117f5cfcf5a6c6aaadfbefdabd1f07363126edf351fac489c6dc51f8046946e617f5bfc7e178486b366b0b3e4d7c7f832847bee973e9c94c9193a26affe140bb8cd0557275c83ffe27074f20cde81dd709c57f9da80954f1f20733105c2b7f7c4224dd6bf48a51eea76f7b3e09bc1aa967f6d72a86e9ee9a8c2b0e3ae29ac2296921ee7941a136052336a72ff494e6062443bae6c5dffb0226f0aa94f0d4e0d3511d571c213833507eb41cde701058705dba6ef2fd3ec3c71fc623511798e061b7111d8", 0xc5}], 0x1}, 0x40804) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x7ff}, &(0x7f0000000300)=0x8) sendto$inet(r1, &(0x7f0000001c40)="b934d8547eaeee5224a0d77925fd95d057f3c60d697574075ff37cea093bfa910205d33bead522f66e2db7dbacee5f03c8af6e0b409ac164c718206b1d65dd02225fc2fd7448577c4532f05289496cc2ea97f28388a77527297cc43a9d3d", 0x5e, 0x4010, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x3}}, [0xfffffffffffffffc, 0x7e, 0x2, 0x0, 0x10001, 0x4, 0x6, 0x1, 0x5, 0x100000000, 0x4, 0x500, 0x80000001, 0x1000, 0x7]}, &(0x7f0000000340)=0x100) r7 = accept(r3, 0x0, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 223.419917] kvm [8263]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 223.522731] audit: type=1400 audit(1548011536.926:49): avc: denied { name_bind } for pid=8276 comm="syz-executor1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 223.602458] audit: type=1400 audit(1548011536.956:50): avc: denied { node_bind } for pid=8276 comm="syz-executor1" saddr=ff01::1 src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 19:12:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10000000007) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000100)='X', 0x1}], 0x1) dup2(r1, r2) [ 223.660760] audit: type=1400 audit(1548011536.996:51): avc: denied { name_connect } for pid=8276 comm="syz-executor1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 225.144881] Bluetooth: hci0: command 0x1003 tx timeout [ 225.150445] Bluetooth: hci0: sending frame failed (-49) [ 227.224947] Bluetooth: hci0: command 0x1001 tx timeout [ 227.230335] Bluetooth: hci0: sending frame failed (-49) [ 229.304897] Bluetooth: hci0: command 0x1009 tx timeout 19:12:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xd0040) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x80) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:12:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 19:12:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:26 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40000, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r1, r3}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) 19:12:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000140)=ANY=[@ANYBLOB="cf0100205d25c9beb23546aecc3be2c7d70b6174ec820bf80fef46f2ff1cd775db474f01c8"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1a, 0x4, 0x1) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x3, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:12:26 executing program 1: socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x4000, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000005c0)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6010000807a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs_stats_percpu\x00') fcntl$setstatus(r2, 0x4, 0x4800) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[]}}, 0x8811) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x1000002) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) clock_adjtime(0x0, &(0x7f0000001cc0)={0x642ba0b0, 0x401, 0xf313, 0x9, 0xffffffffffffffff, 0xff, 0x0, 0xfffffffffffffffe, 0x4d, 0xfffffffffffffffe, 0x800, 0x9, 0x2e17, 0xffff, 0x2, 0x1f, 0x3, 0x400000000000000, 0x800, 0x1f, 0x3, 0x2, 0x9, 0x7, 0x6, 0x10001}) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14, 0x800) sendmsg(r3, &(0x7f0000001c00)={&(0x7f0000000780)=@ll={0x11, 0x11, r5, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)="254117f5cfcf5a6c6aaadfbefdabd1f07363126edf351fac489c6dc51f8046946e617f5bfc7e178486b366b0b3e4d7c7f832847bee973e9c94c9193a26affe140bb8cd0557275c83ffe27074f20cde81dd709c57f9da80954f1f20733105c2b7f7c4224dd6bf48a51eea76f7b3e09bc1aa967f6d72a86e9ee9a8c2b0e3ae29ac2296921ee7941a136052336a72ff494e6062443bae6c5dffb0226f0aa94f0d4e0d3511d571c213833507eb41cde701058705dba6ef2fd3ec3c71fc623511798e061b7111d8", 0xc5}], 0x1}, 0x40804) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x7ff}, &(0x7f0000000300)=0x8) sendto$inet(r1, &(0x7f0000001c40)="b934d8547eaeee5224a0d77925fd95d057f3c60d697574075ff37cea093bfa910205d33bead522f66e2db7dbacee5f03c8af6e0b409ac164c718206b1d65dd02225fc2fd7448577c4532f05289496cc2ea97f28388a77527297cc43a9d3d", 0x5e, 0x4010, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @empty, 0x3}}, [0xfffffffffffffffc, 0x7e, 0x2, 0x0, 0x10001, 0x4, 0x6, 0x1, 0x5, 0x100000000, 0x4, 0x500, 0x80000001, 0x1000, 0x7]}, &(0x7f0000000340)=0x100) r7 = accept(r3, 0x0, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 233.688210] Bluetooth: hci0: Frame reassembly failed (-84) 19:12:27 executing program 2: getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0)=0x5, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000200)={0x1, r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xc) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$inet_smc(0x2b, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:devpts_t:s0\x00', 0x1e, 0x2) 19:12:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000140)=ANY=[@ANYBLOB="cf0100205d25c9beb23546aecc3be2c7d70b6174ec820bf80fef46f2ff1cd775db474f01c8"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1a, 0x4, 0x1) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x3, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:12:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 19:12:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:12:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) [ 233.824798] serio: Serial port pts2 19:12:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) [ 235.704879] Bluetooth: hci0: command 0x1003 tx timeout [ 235.710338] Bluetooth: hci0: sending frame failed (-49) [ 237.784954] Bluetooth: hci0: command 0x1001 tx timeout [ 237.790416] Bluetooth: hci0: sending frame failed (-49) [ 239.864991] Bluetooth: hci0: command 0x1009 tx timeout 19:12:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xd0040) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x80) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:12:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:12:37 executing program 3: r0 = socket$inet(0x2, 0x5, 0xfffffffffffffffc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x800, 0x8, 0x8, 0x0, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x0, 0x0, 0x7, 0xed6f, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1e3, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x0, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) timer_create(0x5, &(0x7f0000000300)={0x0, 0x7, 0x6, @thr={&(0x7f0000001f40)="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", 0x0}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x111000, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) 19:12:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 19:12:37 executing program 2: getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0)=0x5, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000200)={0x1, r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xc) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$inet_smc(0x2b, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:devpts_t:s0\x00', 0x1e, 0x2) 19:12:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$inet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x800) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 19:12:37 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 243.862399] serio: Serial port pts2 19:12:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x10000) connect$tipc(r2, &(0x7f0000000140)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x1}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000000c0)={0x1, 0x4}, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80284504, 0x0) 19:12:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x80000, 0xfe) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getuid() ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)={0x5, {0x5, 0x6, 0x2, 0x7, 0x101, 0x20}}) fadvise64(r4, 0x0, 0x101, 0x3) fstat(r0, &(0x7f0000000280)) fstat(0xffffffffffffffff, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000480)) geteuid() getegid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$int_in(r0, 0x5421, 0x0) 19:12:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) [ 243.899660] Bluetooth: hci0: Frame reassembly failed (-84) [ 243.933133] Bluetooth: hci0: Frame reassembly failed (-84) 19:12:37 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x1, 0x6, 0x6eb2483b00000}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0x4}) ptrace(0x10, r1) ptrace$setsig(0x420c, r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x840, 0x0) sendto$llc(r2, &(0x7f0000000040)="fb52519d123b345a78aff889c9a81b0a2725ef67506c36f00e34e843b09f7675e295ef5b85f87827553945af180d445c7551994d841b13be47237c8f63bc19318ff4cb99d0d5c5f55abb54c89d0ebdd7fb7395c09e8a2579a3c8f81616835929eef891b79bb6", 0x66, 0x40, 0x0, 0x0) 19:12:37 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 244.101842] audit: type=1400 audit(1548011557.496:52): avc: denied { map } for pid=8363 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30414 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 245.944865] Bluetooth: hci0: command 0x1003 tx timeout [ 245.950251] Bluetooth: hci0: sending frame failed (-49) [ 248.025017] Bluetooth: hci0: command 0x1001 tx timeout [ 248.030391] Bluetooth: hci0: sending frame failed (-49) [ 250.104995] Bluetooth: hci0: command 0x1009 tx timeout 19:12:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xd0040) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:12:47 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:12:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x80) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x7, 0x3, 0x10001, "1160ebe07565ced78ffd1e6fb57f42f54d719fab35b16586c1374954bd20a91623e261f37d41468baf308dc85726c37f6bd46a40b569eed59fe50669ef7a2e", 0x5}, 0x60) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x1000, "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"}, &(0x7f00000002c0)=0x1008) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r4, 0x1ff}, &(0x7f0000000340)=0x8) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f00000001c0)="a0a7b74d23b43154c1eea454db95179661f2f72797b59d5e1e237e70f2591d277975dbf06a9ab97ac2e80b5790334a6e78c19622f010cf5b22392d7219b27b7eb135fe2a6821b11eec8d3bda501bc554fa3f7d5c5451f6cad40537f093174f94e0a27f328f4d74e821b0c0a16589f42dc45f2d133538cebd37e45b6e5c7fd804112a7dff4e41f89c4a89cb8a58e4feec9981b765abdccd0a1887b28520493ce366f5eaea30ff288b773a3c377e932c1f713a66c70fb65c5bd295e3fd091c4f1dbc99d683327be0abe8cf13619de3f5", 0xcf) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0xffffffffffffff9b) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="3ed7ba9d000000000000000000"]}) close(r3) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000001400)=0x10001, 0x4) close(r2) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x60, 0x2) 19:12:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x80000, 0xfe) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getuid() ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)={0x5, {0x5, 0x6, 0x2, 0x7, 0x101, 0x20}}) fadvise64(r4, 0x0, 0x101, 0x3) fstat(r0, &(0x7f0000000280)) fstat(0xffffffffffffffff, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000480)) geteuid() getegid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$int_in(r0, 0x5421, 0x0) 19:12:47 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000000)=""/225) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x91, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/softnet_stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:12:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x4000) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r0, 0x80045432, 0x3) ioctl$KDADDIO(r2, 0x4b34, 0x5) [ 254.129423] Bluetooth: hci0: Frame reassembly failed (-84) 19:12:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100092c0800410400000000fcff", 0x58}], 0x1) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', 'systemGPLposix_acl_accessnodev\x00'}) 19:12:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:12:47 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000100)) 19:12:47 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 256.184933] Bluetooth: hci0: command 0x1003 tx timeout [ 256.190466] Bluetooth: hci0: sending frame failed (-49) [ 258.265066] Bluetooth: hci0: command 0x1001 tx timeout [ 258.270461] Bluetooth: hci0: sending frame failed (-49) [ 260.345010] Bluetooth: hci0: command 0x1009 tx timeout 19:12:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xd0040) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:12:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x28800) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x4, 0x1) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0x8}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 19:12:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:12:57 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4040, 0x0) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80800) connect$packet(r0, &(0x7f00000000c0)={0x11, 0xff, r2, 0x1, 0x8, 0x6, @remote}, 0x14) syz_emit_ethernet(0x7, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000001980)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRES64=r2, @ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYRES32=r2], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRES16=r1, @ANYBLOB="c6f4b69c54b1b7a99ee4971edc7fdd4723f1b898b498e700791a815fda9bd2771c454a01d273c2d648733695ac7a6e6fda8811", @ANYRESHEX=0x0, @ANYRES32=r1, @ANYRESOCT=r2, @ANYRES64=r0, @ANYBLOB], @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRES32=r0, @ANYBLOB="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"], @ANYRES32], @ANYRES64=r1, @ANYRES16=r1, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="433bef37437a6d1169c5795ac1b783867379164143938754384079863f42c69992b197f06deb841582d920bf2ae9bbd8609e4f04972856ca23411807d72debb911ba1586e2fb143c3183a41e058e3285ce722d5d7db0ec7d3dae47cd5e1ea6475a0b04062f92fa8fb081f80584ce6343a762f0123d44051ed39bcf9c8a7c800c85bb66a6e356956be84436447442991f606f5bb23d6d780ed98d826786f15afa633261b7cc33a028a375fb94453f1dad9c586ee9dd906f006c1077244878bc6631c24c65ab00826910acb20bb0d9ef84d71f370bb981dfdb214f1f6cee9db382e6eed875138c01d48fee487b76ef910dd5689e8a14f5903cf67b", @ANYPTR64, @ANYRES32=r0, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYRESHEX=r1], @ANYPTR64, @ANYPTR64, @ANYRESHEX=r1], @ANYRESDEC=r2, @ANYRESOCT, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="06a942d8b17332d1315fe719adeba3cc271e9d3967759a7a552f7897fde9f6d27c12c4865bb915bbcff2e5a9bedec0a9366ad611cff1808695fba8b5e89b6b70aefa2689e3419a8f373005b94c4d1286456db6918d2b8ccc60b2b0ead27ad44d4ac1af85fbae3dd5a6d84579c79aa1ea22c1837d724c7aa58b2f377dd7e29f996755364b23e90bbedb84fee2091b29c0381444e33326f543", @ANYRESDEC=r1, @ANYRES16=0x0, @ANYBLOB="acd9b0a15344f7a7b3d6b7750b6ab1dd0e8f28eda4af0e957e942ea5bbb81b2819ed2ac54fa38165bc24b2a9a6fa4e439c2052a8e2cc7e29f1f1bd42081bd83a8aae2a4a19e141734946cf6eed707765c91098b4ca065a500716b0099f0e43cb7543b3757a3544ad3c358eabbf2b03b2a9b1ccc2afd62528f40fea57bf1c02fd5041b345d7472352e98a7de6af5081b15257de379c3fb5122dd5e001582ebb9f30506c91a9040d0875bef62b2ef3c4e63a9f1023846128c9e29ca9ba38979cc846d650b81448a4c151ffee69a32b186e02c78cd2dc298eb8935b00aa96b5265345279b77dbad2b59a165da55928c16a5", @ANYRES64=r1, @ANYRES64=r0, @ANYRESHEX, @ANYRESOCT=r2, @ANYRES32=r1]], 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 19:12:57 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000100)) 19:12:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000100)) [ 264.351961] Bluetooth: hci0: Frame reassembly failed (-84) 19:12:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:12:57 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:12:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000100)) [ 266.434902] Bluetooth: hci0: command 0x1003 tx timeout [ 266.440517] Bluetooth: hci0: sending frame failed (-49) [ 268.505027] Bluetooth: hci0: command 0x1001 tx timeout [ 268.510678] Bluetooth: hci0: sending frame failed (-49) [ 270.584938] Bluetooth: hci0: command 0x1009 tx timeout 19:13:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x4000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x104, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x10001, @dev={0xfe, 0x80, [], 0x1e}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1e}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @multicast2}, 0xfff}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3694}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 19:13:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600206fc355325e940000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f500000000000002000000000500f586808300000a000000000000000000000000000000ff16000000000000000080f6db632f9bb0da1815becb1742dfe66c82ab7db0683f8ae1489cb3aed6d075b915ce92"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x1) read$eventfd(r2, &(0x7f0000000100), 0x8) 19:13:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:13:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0xd0040) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000100)) 19:13:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:13:07 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 19:13:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:08 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) [ 274.599756] selinux_nlmsg_perm: 1 callbacks suppressed [ 274.599765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8502 comm=syz-executor5 [ 274.635481] Bluetooth: hci0: Frame reassembly failed (-84) 19:13:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000200)="dc6b8f112f08835a", 0x8, 0x0) 19:13:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 274.710364] SELinux: policydb magic number 0x118f6bdc does not match expected magic number 0xf97cff8c [ 274.741550] SELinux: failed to load policy 19:13:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:13:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000200)="dc6b8f112f08835a", 0x8, 0x0) [ 274.760320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8522 comm=syz-executor5 19:13:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) [ 274.840264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8530 comm=syz-executor5 [ 274.874309] SELinux: policydb magic number 0x118f6bdc does not match expected magic number 0xf97cff8c [ 274.891625] SELinux: failed to load policy [ 276.664922] Bluetooth: hci0: command 0x1003 tx timeout [ 276.670394] Bluetooth: hci0: sending frame failed (-49) [ 278.744936] Bluetooth: hci0: command 0x1001 tx timeout [ 278.750420] Bluetooth: hci0: sending frame failed (-49) [ 280.824921] Bluetooth: hci0: command 0x1009 tx timeout 19:13:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:18 executing program 1: rt_sigqueueinfo(0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) 19:13:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:13:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:13:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000200)="dc6b8f112f08835a", 0x8, 0x0) 19:13:18 executing program 2: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) [ 284.805131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8555 comm=syz-executor5 [ 284.840824] Bluetooth: hci0: Frame reassembly failed (-84) [ 284.849317] SELinux: policydb magic number 0x118f6bdc does not match expected magic number 0xf97cff8c [ 284.875089] Bluetooth: hci0: Frame reassembly failed (-84) [ 284.897712] SELinux: failed to load policy 19:13:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:13:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 284.904891] protocol 88fb is buggy, dev hsr_slave_0 [ 284.910082] protocol 88fb is buggy, dev hsr_slave_1 19:13:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 284.959116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8570 comm=syz-executor5 19:13:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:13:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendfile(r0, r1, 0x0, 0x100000001) [ 285.063357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8576 comm=syz-executor5 19:13:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendfile(r0, r1, 0x0, 0x100000001) [ 285.130238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8581 comm=syz-executor5 [ 285.208695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8586 comm=syz-executor5 [ 285.384955] protocol 88fb is buggy, dev hsr_slave_0 [ 285.390116] protocol 88fb is buggy, dev hsr_slave_1 [ 285.395220] protocol 88fb is buggy, dev hsr_slave_0 [ 285.395292] protocol 88fb is buggy, dev hsr_slave_1 [ 285.498013] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.507516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.585112] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 285.605430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.612009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.664988] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 285.926841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.954896] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 285.975618] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.014950] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 286.914898] Bluetooth: hci0: command 0x1003 tx timeout [ 286.920413] Bluetooth: hci0: sending frame failed (-49) [ 288.984959] Bluetooth: hci0: command 0x1001 tx timeout [ 288.990469] Bluetooth: hci0: sending frame failed (-49) [ 291.064957] Bluetooth: hci0: command 0x1009 tx timeout 19:13:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:13:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendfile(r0, r1, 0x0, 0x100000001) 19:13:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) 19:13:28 executing program 1: 19:13:28 executing program 2: 19:13:28 executing program 2: 19:13:28 executing program 1: [ 295.028871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8597 comm=syz-executor5 19:13:28 executing program 1: 19:13:28 executing program 2: 19:13:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:13:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0x100000001) [ 295.304918] protocol 88fb is buggy, dev hsr_slave_0 [ 295.310038] protocol 88fb is buggy, dev hsr_slave_1 [ 295.340077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8623 comm=syz-executor5 [ 295.490127] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.534882] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 295.784915] protocol 88fb is buggy, dev hsr_slave_0 [ 295.784920] protocol 88fb is buggy, dev hsr_slave_0 [ 295.784975] protocol 88fb is buggy, dev hsr_slave_1 [ 295.790038] protocol 88fb is buggy, dev hsr_slave_1 [ 295.826084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.874888] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 297.144990] Bluetooth: hci0: command 0x1003 tx timeout [ 297.150370] Bluetooth: hci0: sending frame failed (-49) [ 299.224934] Bluetooth: hci0: command 0x1001 tx timeout [ 299.230328] Bluetooth: hci0: sending frame failed (-49) [ 301.304954] Bluetooth: hci0: command 0x1009 tx timeout 19:13:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, 0x3cc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x2df5b3aa, 0x10a5c45d}) 19:13:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000000)={'bond0\x00\x00\x00TG\xd0\x06\x00\x06\x00', @ifru_names='bond_slave_1\x00\x00\x03/'}) 19:13:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(r0) 19:13:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0x100000001) 19:13:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008011, 0x0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/101, 0x1000000bf, 0x122, 0x0, 0x4f) read(r0, &(0x7f0000000380)=""/172, 0xffffffc7) 19:13:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:13:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuac\b\x00\xc0F\xfb\xebge_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) [ 305.269773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8635 comm=syz-executor5 [ 305.309410] bond0: Releasing backup interface bond_slave_1 19:13:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0x100000001) [ 305.438700] device nr0 entered promiscuous mode 19:13:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/186, 0xba}], 0x1, 0x0) 19:13:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/186, 0xba}], 0x1, 0x0) [ 305.589850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8678 comm=syz-executor5 [ 305.593146] Bluetooth: hci0: Frame reassembly failed (-84) 19:13:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:39 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x7, &(0x7f0000000280)={0x0, 0x1a, 0x0, @tid=r0}, &(0x7f0000000300)) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write(r1, &(0x7f0000000240), 0x0) tkill(r0, 0x37) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000140)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xbf5, 0x0, 0x0, 0x0, 0xfc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_tgsigqueueinfo(r0, r0, 0x4, &(0x7f0000000040)={0x23, 0x100, 0xffffffff}) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:13:39 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) inotify_init1(0x800) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/41, 0x29, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r2, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x400) 19:13:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:39 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7}) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 19:13:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 307.624903] Bluetooth: hci0: command 0x1003 tx timeout [ 307.630261] Bluetooth: hci0: sending frame failed (-49) [ 309.704990] Bluetooth: hci0: command 0x1001 tx timeout [ 309.710498] Bluetooth: hci0: sending frame failed (-49) [ 311.784929] Bluetooth: hci0: command 0x1009 tx timeout 19:13:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") sendfile(r0, r1, 0x0, 0x100000001) 19:13:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600, 0x120) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x610, 0x70bd2d, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000000) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 19:13:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x4f, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000640)=r1, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x5, 0x3, 0x3, 'queue1\x00'}) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={@null=' \x00', 0x0, 'vcan0\x00'}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000480)={0xd8ca, {{0xa, 0x4e24, 0x9, @empty, 0x7}}}, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048004}, 0x200000c0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$FICLONE(r1, 0x40049409, r2) 19:13:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") sendfile(r0, r1, 0x0, 0x100000001) 19:13:49 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 316.145169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8718 comm=syz-executor5 [ 316.180232] Bluetooth: hci0: Frame reassembly failed (-84) [ 316.250055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8731 comm=syz-executor5 19:13:49 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0xfffffffffffffaaa, 0x1, 0x6, 0x7, 0x2, 0x5, 0x7, 0x1, 0x0, 0x6, 0x1000, 0x10001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = getegid() prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x614, 0xe0004, 0xff, 0x7fffffff, 0x10001, 0x18000000000}}, 0x50) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x7}, 0x10) setgid(r3) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x24) getdents(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) 19:13:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:49 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:13:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") sendfile(r0, r1, 0x0, 0x100000001) [ 316.457521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8756 comm=syz-executor5 [ 316.474652] XFS (loop3): Invalid superblock magic number [ 318.194887] Bluetooth: hci0: command 0x1003 tx timeout [ 318.200277] Bluetooth: hci0: sending frame failed (-49) [ 320.264910] Bluetooth: hci0: command 0x1001 tx timeout [ 320.270281] Bluetooth: hci0: sending frame failed (-49) [ 322.345013] Bluetooth: hci0: command 0x1009 tx timeout 19:13:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:59 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:13:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5, 0x50a00) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) exit(0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000080)={0x4cb9, 0x0, 0x0, 'queue1\x00', 0x7}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x40000000014}) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0xfb, 0x63e3, 0xca4c, 0xc4ac, 0x0, 0x40, "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"}, 0x213) r4 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000040)={0x10000000}) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000240)={0x1, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 19:13:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") sendfile(r0, r1, 0x0, 0x100000001) 19:13:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000040)="f6", 0x1}, 0x68) 19:13:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000040)="f6", 0x1}, 0x68) [ 326.408866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8779 comm=syz-executor5 [ 326.442108] Bluetooth: hci0: Frame reassembly failed (-84) 19:13:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:13:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") sendfile(r0, r1, 0x0, 0x100000001) 19:13:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:13:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 326.581046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8805 comm=syz-executor5 [ 328.504918] Bluetooth: hci0: command 0x1003 tx timeout [ 328.510349] Bluetooth: hci0: sending frame failed (-49) [ 330.584888] Bluetooth: hci0: command 0x1001 tx timeout [ 330.590365] Bluetooth: hci0: sending frame failed (-49) [ 332.664908] Bluetooth: hci0: command 0x1009 tx timeout 19:14:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x7b5d9f410a1260e7, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x481) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) creat(&(0x7f0000000140)='./file0\x00', 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r1, &(0x7f00000000c0)=[{{r2, r3/1000+30000}, 0x15, 0x1, 0x6}, {{}, 0x0, 0x7, 0x1}, {{0x77359400}, 0x17, 0x74e, 0x7}, {{r4, r5/1000+30000}, 0x15, 0x3, 0x2}], 0x60) 19:14:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") sendfile(r0, r1, 0x0, 0x100000001) 19:14:10 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x48043, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)={0x3, [0x400, 0x0, 0xfffffffffffffffe]}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000001c0)=0x7) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x7fff, 0x4) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f00000000c0)="9a", 0x1) [ 336.632763] encrypted_key: insufficient parameters specified [ 336.635842] binder: 8814:8816 unknown command 0 [ 336.646292] binder: 8814:8816 ioctl c0306201 20000440 returned -22 [ 336.656268] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8822 comm=syz-executor5 [ 336.673490] binder: 8814:8816 unknown command 0 19:14:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 336.691443] binder: 8814:8816 ioctl c0306201 20000440 returned -22 19:14:10 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000100)={0x0, 0x31, 0x0, @thr={0x0, &(0x7f0000000280)}}, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) sendmmsg(r3, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x80000000008040) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 19:14:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") sendfile(r0, r1, 0x0, 0x100000001) 19:14:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x1ffffd) 19:14:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 336.856502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8845 comm=syz-executor5 19:14:10 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x810005, 0x0) 19:14:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") sendfile(r0, r1, 0x0, 0x100000001) 19:14:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 337.045967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8869 comm=syz-executor5 19:14:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 19:14:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") sendfile(r0, r1, 0x0, 0x100000001) 19:14:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 3: mknod(&(0x7f0000000180)='./file1\x00', 0x88, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)}, {0x0}], 0x2}, 0x4000001) 19:14:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x10624e, 0x100) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000800)={[], 0x0, 0x9, 0x4}) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 337.729578] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=8889 comm=syz-executor5 19:14:11 executing program 5: socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 19:14:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) 19:14:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 5: socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 19:14:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:11 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 1: 19:14:11 executing program 5: socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 19:14:11 executing program 3: 19:14:11 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 19:14:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xe4ffffff, 0xffffffb5}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 19:14:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 19:14:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 19:14:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 19:14:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 1: 19:14:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 19:14:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="04000200"], 0x1}}, 0x0) 19:14:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 1: 19:14:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x0) 19:14:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:12 executing program 3: 19:14:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 3: 19:14:12 executing program 1: 19:14:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x0) 19:14:12 executing program 1: 19:14:12 executing program 3: 19:14:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:12 executing program 1: 19:14:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x0) 19:14:12 executing program 3: [ 341.224926] Bluetooth: hci0: command 0x1003 tx timeout [ 341.230421] Bluetooth: hci0: sending frame failed (-49) [ 343.304975] Bluetooth: hci0: command 0x1001 tx timeout [ 343.310435] Bluetooth: hci0: sending frame failed (-49) [ 345.385030] Bluetooth: hci0: command 0x1009 tx timeout 19:14:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:14:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:22 executing program 1: 19:14:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:22 executing program 3: 19:14:22 executing program 5: 19:14:22 executing program 3: 19:14:22 executing program 1: 19:14:22 executing program 5: 19:14:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 349.464674] Bluetooth: hci0: Frame reassembly failed (-84) [ 349.471626] Bluetooth: hci0: Frame reassembly failed (-84) 19:14:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:23 executing program 5: [ 351.465132] Bluetooth: hci0: command 0x1003 tx timeout [ 351.470681] Bluetooth: hci0: sending frame failed (-49) [ 353.545022] Bluetooth: hci0: command 0x1001 tx timeout [ 353.551461] Bluetooth: hci0: sending frame failed (-49) [ 355.625012] Bluetooth: hci0: command 0x1009 tx timeout 19:14:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:14:33 executing program 1: 19:14:33 executing program 3: 19:14:33 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 19:14:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:33 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='net/icmp\x00\xfaT\xf9l$\t\xf3\x9bpE\xb3<\x182~\x91\xfb[N\xc6\xc5\xe7\xb1&\xcb\n\xc9\xbcM\xbf6\x1a\x86\xd0\x1d[Owsw\xaa\xac\x11\x81\x82\xaeG\xb8') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) io_submit(0x0, 0x0, &(0x7f00000003c0)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:14:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 19:14:33 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 359.693444] Bluetooth: hci0: Frame reassembly failed (-84) 19:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 361.704953] Bluetooth: hci0: command 0x1003 tx timeout [ 361.710549] Bluetooth: hci0: sending frame failed (-49) [ 363.784990] Bluetooth: hci0: command 0x1001 tx timeout [ 363.790524] Bluetooth: hci0: sending frame failed (-49) [ 365.864920] Bluetooth: hci0: command 0x1009 tx timeout 19:14:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:14:43 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:14:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:43 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) splice(r1, 0x0, r0, 0x0, 0xfff, 0x0) 19:14:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:43 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x48043, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)={0x3, [0x400, 0x0, 0xfffffffffffffffe]}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000001c0)=0x7) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x7fff, 0x4) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f00000000c0)="9a", 0x1) 19:14:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:43 executing program 1 (fault-call:4 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 369.913757] encrypted_key: insufficient parameters specified [ 369.938944] Bluetooth: hci0: Frame reassembly failed (-84) 19:14:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:43 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/178, 0xb2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 19:14:43 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 369.990746] FAULT_INJECTION: forcing a failure. [ 369.990746] name failslab, interval 1, probability 0, space 0, times 1 19:14:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 370.062315] CPU: 1 PID: 9167 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 370.069437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.078867] Call Trace: [ 370.081515] dump_stack+0x1db/0x2d0 [ 370.081530] ? dump_stack_print_info.cold+0x20/0x20 [ 370.081601] ? lock_downgrade+0x910/0x910 [ 370.081639] should_fail.cold+0xa/0x15 [ 370.090554] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 370.090613] ? ___might_sleep+0x1e7/0x310 [ 370.090625] ? arch_local_save_flags+0x50/0x50 [ 370.112649] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 370.117932] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 370.123477] __should_failslab+0x121/0x190 [ 370.127722] should_failslab+0x9/0x14 [ 370.131520] kmem_cache_alloc_trace+0x2d1/0x760 [ 370.136197] alloc_pipe_info+0x152/0x580 [ 370.140516] ? inode_has_perm.isra.0+0x17e/0x210 [ 370.145263] ? pipe_read+0x940/0x940 [ 370.148955] ? file_has_perm+0x2b1/0x420 [ 370.153001] ? selinux_file_open+0x590/0x590 [ 370.157397] ? __might_sleep+0x95/0x190 [ 370.161533] splice_direct_to_actor+0x795/0x9d0 [ 370.166182] ? generic_pipe_buf_nosteal+0x10/0x10 [ 370.171003] ? selinux_file_permission+0x92/0x550 [ 370.175827] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 370.181664] ? do_splice_to+0x190/0x190 [ 370.185657] ? rw_verify_area+0x118/0x360 [ 370.189795] do_splice_direct+0x2c7/0x420 [ 370.193940] ? splice_direct_to_actor+0x9d0/0x9d0 [ 370.198797] ? rw_verify_area+0x118/0x360 [ 370.202928] do_sendfile+0x61a/0xe60 [ 370.206658] ? do_compat_pwritev64+0x1c0/0x1c0 [ 370.211468] ? fput+0x128/0x1a0 [ 370.214904] ? do_syscall_64+0x8c/0x800 [ 370.218864] ? do_syscall_64+0x8c/0x800 [ 370.222818] __x64_sys_sendfile64+0x1f8/0x240 [ 370.227292] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 370.231849] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 370.236636] do_syscall_64+0x1a3/0x800 [ 370.240597] ? syscall_return_slowpath+0x5f0/0x5f0 [ 370.245509] ? prepare_exit_to_usermode+0x232/0x3b0 [ 370.250620] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 370.255470] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.260635] RIP: 0033:0x458099 [ 370.263805] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.282684] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 370.290631] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 370.297879] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 370.305129] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.312375] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 370.319621] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 371.944925] Bluetooth: hci0: command 0x1003 tx timeout [ 371.950325] Bluetooth: hci0: sending frame failed (-49) [ 374.024935] Bluetooth: hci0: command 0x1001 tx timeout [ 374.030334] Bluetooth: hci0: sending frame failed (-49) [ 376.104884] Bluetooth: hci0: command 0x1009 tx timeout 19:14:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:14:53 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:14:53 executing program 1 (fault-call:4 fault-nth:1): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:14:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:14:53 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/178, 0xb2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 19:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 380.145625] FAULT_INJECTION: forcing a failure. [ 380.145625] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 380.157450] CPU: 1 PID: 9190 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 380.157459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.157463] Call Trace: [ 380.157483] dump_stack+0x1db/0x2d0 [ 380.157496] ? dump_stack_print_info.cold+0x20/0x20 [ 380.157509] ? lock_downgrade+0x910/0x910 [ 380.157520] ? kasan_check_read+0x11/0x20 19:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, 0x0, 0x0) close(r2) close(r1) [ 380.157536] should_fail.cold+0xa/0x15 [ 380.157547] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 380.157557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.157627] ? rcu_read_unlock+0x16/0x60 [ 380.180276] ? find_held_lock+0x35/0x120 [ 380.180293] ? rcu_read_unlock+0x16/0x60 [ 380.193593] should_fail_alloc_page+0x50/0x60 [ 380.193621] __alloc_pages_nodemask+0x323/0xdc0 [ 380.202564] ? lock_downgrade+0x910/0x910 [ 380.202573] ? kasan_check_read+0x11/0x20 [ 380.202584] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 19:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, 0x0, 0x0) close(r2) close(r1) [ 380.202597] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 380.247990] ? ___might_sleep+0x1e7/0x310 [ 380.252160] ? trace_hardirqs_off+0xb8/0x310 [ 380.256555] cache_grow_begin+0x9c/0x8c0 [ 380.260597] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.266149] ? check_preemption_disabled+0x48/0x290 [ 380.271148] kmem_cache_alloc_trace+0x67f/0x760 [ 380.271167] alloc_pipe_info+0x152/0x580 [ 380.279881] ? inode_has_perm.isra.0+0x17e/0x210 [ 380.284625] ? pipe_read+0x940/0x940 [ 380.284633] ? file_has_perm+0x2b1/0x420 19:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, 0x0, 0x0) close(r2) close(r1) [ 380.284643] ? selinux_file_open+0x590/0x590 [ 380.284653] ? __might_sleep+0x95/0x190 [ 380.284665] splice_direct_to_actor+0x795/0x9d0 [ 380.284677] ? generic_pipe_buf_nosteal+0x10/0x10 [ 380.310221] ? selinux_file_permission+0x92/0x550 [ 380.315106] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.320634] ? do_splice_to+0x190/0x190 [ 380.324590] ? rw_verify_area+0x118/0x360 [ 380.324601] do_splice_direct+0x2c7/0x420 [ 380.324612] ? splice_direct_to_actor+0x9d0/0x9d0 [ 380.324626] ? rw_verify_area+0x118/0x360 [ 380.324636] do_sendfile+0x61a/0xe60 19:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) close(r1) [ 380.324652] ? do_compat_pwritev64+0x1c0/0x1c0 [ 380.332913] ? fput+0x128/0x1a0 [ 380.353349] ? do_syscall_64+0x8c/0x800 [ 380.357309] ? do_syscall_64+0x8c/0x800 [ 380.361265] __x64_sys_sendfile64+0x1f8/0x240 [ 380.365745] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 380.370309] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.375057] do_syscall_64+0x1a3/0x800 [ 380.375069] ? syscall_return_slowpath+0x5f0/0x5f0 [ 380.375081] ? prepare_exit_to_usermode+0x232/0x3b0 [ 380.383873] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.383889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.383898] RIP: 0033:0x458099 [ 380.383907] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.383916] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 380.393739] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 380.393745] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 19:14:53 executing program 5: read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 380.393750] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 380.393755] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 380.393760] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 380.465151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9190 comm=syz-executor1 [ 380.479270] Bluetooth: hci1: Frame reassembly failed (-84) [ 382.424966] Bluetooth: hci0: command 0x1003 tx timeout [ 382.430520] Bluetooth: hci0: sending frame failed (-49) [ 382.514923] Bluetooth: hci1: command 0x1003 tx timeout [ 382.520618] Bluetooth: hci1: sending frame failed (-49) [ 384.504981] Bluetooth: hci0: command 0x1001 tx timeout [ 384.510537] Bluetooth: hci0: sending frame failed (-49) [ 384.584978] Bluetooth: hci1: command 0x1001 tx timeout [ 384.590459] Bluetooth: hci1: sending frame failed (-49) [ 386.584917] Bluetooth: hci0: command 0x1009 tx timeout [ 386.664945] Bluetooth: hci1: command 0x1009 tx timeout 19:15:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:15:04 executing program 1 (fault-call:4 fault-nth:2): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:15:04 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x20) perf_event_open(&(0x7f000000a000)={0x6, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 19:15:04 executing program 5: read$eventfd(0xffffffffffffffff, 0x0, 0x0) 19:15:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) close(r1) 19:15:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:15:04 executing program 5: read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 391.018608] FAULT_INJECTION: forcing a failure. [ 391.018608] name failslab, interval 1, probability 0, space 0, times 0 [ 391.074152] Bluetooth: hci1: Frame reassembly failed (-84) [ 391.088454] CPU: 0 PID: 9234 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 391.095642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.105071] Call Trace: [ 391.105092] dump_stack+0x1db/0x2d0 [ 391.105103] ? dump_stack_print_info.cold+0x20/0x20 [ 391.105114] ? print_usage_bug+0xd0/0xd0 [ 391.105121] ? print_usage_bug+0xd0/0xd0 19:15:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) close(r1) 19:15:04 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 391.105136] should_fail.cold+0xa/0x15 [ 391.105146] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 391.111402] ? ___might_sleep+0x1e7/0x310 [ 391.111412] ? arch_local_save_flags+0x50/0x50 [ 391.137721] ? is_bpf_text_address+0xac/0x170 [ 391.137735] ? find_held_lock+0x35/0x120 [ 391.146790] __should_failslab+0x121/0x190 [ 391.146802] should_failslab+0x9/0x14 [ 391.146811] kmem_cache_alloc_node_trace+0x270/0x720 [ 391.146817] ? lock_downgrade+0x910/0x910 [ 391.146824] ? kasan_check_read+0x11/0x20 19:15:04 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 391.146851] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 391.146862] __kmalloc_node+0x3d/0x70 [ 391.146873] kvmalloc_node+0x68/0x100 [ 391.146910] iov_iter_get_pages_alloc+0x87f/0x15a0 [ 391.190135] ? __kernel_text_address+0xd/0x40 [ 391.194637] ? unwind_get_return_address+0x61/0xa0 [ 391.199550] ? iov_iter_revert+0xaa0/0xaa0 [ 391.199564] ? save_stack+0xa9/0xd0 [ 391.199572] ? save_stack+0x45/0xd0 [ 391.199580] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 391.199586] ? kasan_kmalloc+0x9/0x10 [ 391.199596] ? __kmalloc+0x15c/0x740 19:15:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(0xffffffffffffffff) 19:15:04 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 391.223846] ? alloc_pipe_info+0x286/0x580 [ 391.228069] ? splice_direct_to_actor+0x795/0x9d0 [ 391.232889] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 391.238139] ? iov_iter_pipe+0xba/0x2f0 [ 391.242116] default_file_splice_read+0x1b1/0xac0 [ 391.242125] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.242144] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 391.252543] ? iter_file_splice_write+0xfc0/0xfc0 [ 391.252552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.252567] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.273862] ? fsnotify+0x4f5/0xed0 [ 391.277596] ? arch_local_save_flags+0x50/0x50 [ 391.282466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.287987] ? __fsnotify_parent+0xe2/0x450 [ 391.292290] ? fsnotify_first_mark+0x350/0x350 [ 391.296886] ? init_wait_entry+0x1c0/0x1c0 [ 391.301401] ? avc_policy_seqno+0xd/0x70 [ 391.305440] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 391.310576] ? selinux_file_permission+0x92/0x550 [ 391.310634] ? security_file_permission+0x94/0x320 [ 391.310648] ? rw_verify_area+0x118/0x360 [ 391.320892] ? iter_file_splice_write+0xfc0/0xfc0 [ 391.320901] do_splice_to+0x12a/0x190 [ 391.320911] splice_direct_to_actor+0x31b/0x9d0 [ 391.320919] ? generic_pipe_buf_nosteal+0x10/0x10 [ 391.320930] ? do_splice_to+0x190/0x190 [ 391.347539] ? rw_verify_area+0x118/0x360 [ 391.351670] do_splice_direct+0x2c7/0x420 [ 391.355952] ? splice_direct_to_actor+0x9d0/0x9d0 [ 391.360950] ? rw_verify_area+0x118/0x360 [ 391.365231] do_sendfile+0x61a/0xe60 [ 391.369151] ? do_compat_pwritev64+0x1c0/0x1c0 [ 391.373723] ? fput+0x128/0x1a0 [ 391.376990] ? do_syscall_64+0x8c/0x800 [ 391.381057] ? do_syscall_64+0x8c/0x800 [ 391.385016] __x64_sys_sendfile64+0x1f8/0x240 [ 391.389488] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 391.394052] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 391.398790] do_syscall_64+0x1a3/0x800 [ 391.402668] ? syscall_return_slowpath+0x5f0/0x5f0 [ 391.407583] ? prepare_exit_to_usermode+0x232/0x3b0 [ 391.412716] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.417555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.422827] RIP: 0033:0x458099 [ 391.426023] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.444923] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 391.452838] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 391.460097] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 391.467355] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 391.474785] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 391.482052] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 393.144867] Bluetooth: hci1: command 0x1003 tx timeout [ 393.144956] Bluetooth: hci0: command 0x1003 tx timeout [ 393.150241] Bluetooth: hci1: sending frame failed (-49) [ 393.160880] Bluetooth: hci0: sending frame failed (-49) [ 395.224946] Bluetooth: hci0: command 0x1001 tx timeout [ 395.230399] Bluetooth: hci1: command 0x1001 tx timeout [ 395.230543] Bluetooth: hci0: sending frame failed (-49) [ 395.235997] Bluetooth: hci1: sending frame failed (-49) [ 397.304987] Bluetooth: hci1: command 0x1009 tx timeout [ 397.305081] Bluetooth: hci0: command 0x1009 tx timeout 19:15:14 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x1691) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgid() fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000900)='vboxnet0-nodev:mime_typevmnet0$\x00', 0x20, 0x3) chown(&(0x7f0000000b40)='./file0/file1\x00', r3, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) write(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000340)) setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) 19:15:14 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 19:15:14 executing program 1 (fault-call:4 fault-nth:3): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:15:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:15:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(0xffffffffffffffff) 19:15:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:15:14 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 401.291487] FAULT_INJECTION: forcing a failure. [ 401.291487] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 401.313528] Bluetooth: hci1: Frame reassembly failed (-84) [ 401.325669] Bluetooth: hci0: Frame reassembly failed (-84) [ 401.331856] CPU: 0 PID: 9276 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 19:15:14 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 401.339150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.348642] Call Trace: [ 401.351227] dump_stack+0x1db/0x2d0 [ 401.354941] ? dump_stack_print_info.cold+0x20/0x20 [ 401.359957] ? kernel_text_address+0x73/0xf0 [ 401.364359] should_fail.cold+0xa/0x15 [ 401.368374] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 401.373574] ? arch_local_save_flags+0x50/0x50 [ 401.373584] ? lock_release+0xc40/0xc40 [ 401.373606] should_fail_alloc_page+0x50/0x60 [ 401.373619] __alloc_pages_nodemask+0x323/0xdc0 [ 401.382208] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 401.382226] ? __kmalloc_node+0x3d/0x70 [ 401.382242] ? rcu_read_lock_sched_held+0x110/0x130 [ 401.405405] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 401.410928] alloc_pages_current+0x107/0x210 [ 401.415320] push_pipe+0x3fc/0x7a0 [ 401.418842] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 401.423750] ? __kernel_text_address+0xd/0x40 [ 401.428242] ? iov_iter_revert+0xaa0/0xaa0 [ 401.432520] ? save_stack+0xa9/0xd0 [ 401.436155] ? save_stack+0x45/0xd0 [ 401.439765] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 401.444850] ? kasan_kmalloc+0x9/0x10 [ 401.448636] ? __kmalloc+0x15c/0x740 [ 401.452326] ? alloc_pipe_info+0x286/0x580 [ 401.456538] ? splice_direct_to_actor+0x795/0x9d0 [ 401.461363] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 401.466361] ? iov_iter_pipe+0xba/0x2f0 [ 401.470318] default_file_splice_read+0x1b1/0xac0 [ 401.475302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.480923] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 401.486181] ? iter_file_splice_write+0xfc0/0xfc0 [ 401.491170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.496694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.502260] ? fsnotify+0x4f5/0xed0 [ 401.506007] ? arch_local_save_flags+0x50/0x50 [ 401.510581] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.516108] ? __fsnotify_parent+0xe2/0x450 [ 401.520413] ? fsnotify_first_mark+0x350/0x350 [ 401.525239] ? init_wait_entry+0x1c0/0x1c0 [ 401.529459] ? avc_policy_seqno+0xd/0x70 [ 401.533507] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 401.538515] ? selinux_file_permission+0x92/0x550 [ 401.543341] ? security_file_permission+0x94/0x320 [ 401.548253] ? rw_verify_area+0x118/0x360 [ 401.552381] ? iter_file_splice_write+0xfc0/0xfc0 [ 401.557210] do_splice_to+0x12a/0x190 [ 401.561000] splice_direct_to_actor+0x31b/0x9d0 [ 401.565650] ? generic_pipe_buf_nosteal+0x10/0x10 [ 401.570473] ? do_splice_to+0x190/0x190 [ 401.574598] ? rw_verify_area+0x118/0x360 [ 401.578731] do_splice_direct+0x2c7/0x420 [ 401.582869] ? splice_direct_to_actor+0x9d0/0x9d0 [ 401.587698] ? rw_verify_area+0x118/0x360 [ 401.591829] do_sendfile+0x61a/0xe60 [ 401.595904] ? do_compat_pwritev64+0x1c0/0x1c0 [ 401.600490] ? fput+0x128/0x1a0 [ 401.603759] ? do_syscall_64+0x8c/0x800 [ 401.607728] ? do_syscall_64+0x8c/0x800 [ 401.611687] __x64_sys_sendfile64+0x1f8/0x240 [ 401.616166] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 401.620741] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 401.625491] do_syscall_64+0x1a3/0x800 [ 401.629361] ? syscall_return_slowpath+0x5f0/0x5f0 [ 401.634494] ? prepare_exit_to_usermode+0x232/0x3b0 [ 401.639502] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.644466] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 401.649638] RIP: 0033:0x458099 [ 401.652812] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.671781] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 401.679469] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 19:15:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 19:15:15 executing program 1 (fault-call:4 fault-nth:4): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 401.686759] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 401.694009] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 401.701257] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 401.708512] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 401.728921] audit: type=1804 audit(1548011715.136:53): pid=9296 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir731555749/syzkaller.sGCjkL/83/bus" dev="sda1" ino=16830 res=1 [ 401.742639] FAULT_INJECTION: forcing a failure. [ 401.742639] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 401.768125] CPU: 0 PID: 9298 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 401.775231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.784564] Call Trace: [ 401.784584] dump_stack+0x1db/0x2d0 [ 401.784595] ? dump_stack_print_info.cold+0x20/0x20 [ 401.784605] ? kernel_text_address+0x73/0xf0 [ 401.784621] should_fail.cold+0xa/0x15 [ 401.784631] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 401.784647] ? arch_local_save_flags+0x50/0x50 [ 401.784660] ? lock_release+0xc40/0xc40 [ 401.817771] ? rcu_pm_notify+0xd0/0xd0 [ 401.821646] should_fail_alloc_page+0x50/0x60 [ 401.826126] __alloc_pages_nodemask+0x323/0xdc0 [ 401.830776] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 401.835778] ? __kmalloc_node+0x3d/0x70 [ 401.839733] ? rcu_read_lock_sched_held+0x110/0x130 [ 401.844730] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 401.850271] alloc_pages_current+0x107/0x210 [ 401.854670] push_pipe+0x3fc/0x7a0 [ 401.858192] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 401.863103] ? __kernel_text_address+0xd/0x40 [ 401.863830] audit: type=1804 audit(1548011715.266:54): pid=9296 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir731555749/syzkaller.sGCjkL/83/bus" dev="sda1" ino=16830 res=1 [ 401.867584] ? iov_iter_revert+0xaa0/0xaa0 [ 401.867599] ? save_stack+0xa9/0xd0 [ 401.867608] ? save_stack+0x45/0xd0 [ 401.867616] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 401.867623] ? kasan_kmalloc+0x9/0x10 [ 401.867630] ? __kmalloc+0x15c/0x740 [ 401.867638] ? alloc_pipe_info+0x286/0x580 [ 401.867646] ? splice_direct_to_actor+0x795/0x9d0 [ 401.867653] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 401.867661] ? iov_iter_pipe+0xba/0x2f0 [ 401.867671] default_file_splice_read+0x1b1/0xac0 19:15:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) [ 401.867680] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.867693] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 401.867701] ? iter_file_splice_write+0xfc0/0xfc0 [ 401.867710] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.867723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.867732] ? fsnotify+0x4f5/0xed0 [ 401.867742] ? arch_local_save_flags+0x50/0x50 [ 401.867754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.921283] audit: type=1804 audit(1548011715.326:55): pid=9301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir731555749/syzkaller.sGCjkL/83/bus" dev="sda1" ino=16830 res=1 [ 401.921881] ? __fsnotify_parent+0xe2/0x450 [ 401.921891] ? fsnotify_first_mark+0x350/0x350 [ 401.921899] ? init_wait_entry+0x1c0/0x1c0 [ 401.921912] ? avc_policy_seqno+0xd/0x70 [ 401.921923] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 401.946013] ? selinux_file_permission+0x92/0x550 [ 401.946027] ? security_file_permission+0x94/0x320 [ 401.946039] ? rw_verify_area+0x118/0x360 [ 401.946047] ? iter_file_splice_write+0xfc0/0xfc0 [ 401.946055] do_splice_to+0x12a/0x190 [ 401.946066] splice_direct_to_actor+0x31b/0x9d0 [ 401.946076] ? generic_pipe_buf_nosteal+0x10/0x10 [ 401.956171] ? do_splice_to+0x190/0x190 [ 401.956182] ? rw_verify_area+0x118/0x360 [ 401.956191] do_splice_direct+0x2c7/0x420 [ 401.956202] ? splice_direct_to_actor+0x9d0/0x9d0 [ 401.956215] ? rw_verify_area+0x118/0x360 [ 401.956225] do_sendfile+0x61a/0xe60 [ 401.956239] ? do_compat_pwritev64+0x1c0/0x1c0 [ 401.993070] audit: type=1804 audit(1548011715.396:56): pid=9305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir731555749/syzkaller.sGCjkL/84/bus" dev="sda1" ino=16830 res=1 [ 402.007281] ? fput+0x128/0x1a0 [ 402.007296] ? do_syscall_64+0x8c/0x800 [ 402.007305] ? do_syscall_64+0x8c/0x800 [ 402.007316] __x64_sys_sendfile64+0x1f8/0x240 [ 402.007326] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 402.007337] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 402.007349] do_syscall_64+0x1a3/0x800 [ 402.007359] ? syscall_return_slowpath+0x5f0/0x5f0 [ 402.007368] ? prepare_exit_to_usermode+0x232/0x3b0 [ 402.007379] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.007396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.007407] RIP: 0033:0x458099 [ 402.168963] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.187936] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 402.195633] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 402.202904] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 402.210155] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 402.217414] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 402.224751] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:15:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(0xffffffffffffffff) [ 402.244728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9298 comm=syz-executor1 19:15:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 19:15:15 executing program 1 (fault-call:4 fault-nth:5): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 402.339324] FAULT_INJECTION: forcing a failure. [ 402.339324] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 402.358811] CPU: 0 PID: 9313 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 402.365906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.375248] Call Trace: [ 402.377822] dump_stack+0x1db/0x2d0 [ 402.381431] ? dump_stack_print_info.cold+0x20/0x20 [ 402.386428] ? kernel_text_address+0x73/0xf0 [ 402.390823] should_fail.cold+0xa/0x15 [ 402.394903] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 402.400063] ? arch_local_save_flags+0x50/0x50 [ 402.404632] ? lock_release+0xc40/0xc40 [ 402.408598] ? rcu_pm_notify+0xd0/0xd0 [ 402.412479] should_fail_alloc_page+0x50/0x60 [ 402.416959] __alloc_pages_nodemask+0x323/0xdc0 [ 402.421612] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 402.426646] ? __kmalloc_node+0x3d/0x70 [ 402.430611] ? rcu_read_lock_sched_held+0x110/0x130 [ 402.435607] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 402.441126] alloc_pages_current+0x107/0x210 [ 402.445532] push_pipe+0x3fc/0x7a0 [ 402.449068] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 402.453986] ? __kernel_text_address+0xd/0x40 [ 402.458462] ? iov_iter_revert+0xaa0/0xaa0 [ 402.458498] ? save_stack+0xa9/0xd0 [ 402.466368] ? save_stack+0x45/0xd0 [ 402.466377] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 402.466384] ? kasan_kmalloc+0x9/0x10 [ 402.466391] ? __kmalloc+0x15c/0x740 [ 402.466399] ? alloc_pipe_info+0x286/0x580 [ 402.466407] ? splice_direct_to_actor+0x795/0x9d0 [ 402.466414] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.466422] ? iov_iter_pipe+0xba/0x2f0 [ 402.466432] default_file_splice_read+0x1b1/0xac0 [ 402.466444] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.500697] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 402.500709] ? iter_file_splice_write+0xfc0/0xfc0 [ 402.500723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.526803] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.532329] ? fsnotify+0x4f5/0xed0 [ 402.535940] ? arch_local_save_flags+0x50/0x50 [ 402.540509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.546029] ? __fsnotify_parent+0xe2/0x450 [ 402.550331] ? fsnotify_first_mark+0x350/0x350 [ 402.554894] ? init_wait_entry+0x1c0/0x1c0 [ 402.559130] ? avc_policy_seqno+0xd/0x70 [ 402.563174] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.563184] ? selinux_file_permission+0x92/0x550 [ 402.563196] ? security_file_permission+0x94/0x320 [ 402.563207] ? rw_verify_area+0x118/0x360 [ 402.563215] ? iter_file_splice_write+0xfc0/0xfc0 [ 402.563226] do_splice_to+0x12a/0x190 [ 402.590701] splice_direct_to_actor+0x31b/0x9d0 [ 402.595350] ? generic_pipe_buf_nosteal+0x10/0x10 [ 402.600175] ? do_splice_to+0x190/0x190 [ 402.604340] ? rw_verify_area+0x118/0x360 [ 402.608473] do_splice_direct+0x2c7/0x420 [ 402.612768] ? splice_direct_to_actor+0x9d0/0x9d0 [ 402.617603] ? rw_verify_area+0x118/0x360 [ 402.621755] do_sendfile+0x61a/0xe60 [ 402.625454] ? do_compat_pwritev64+0x1c0/0x1c0 [ 402.630018] ? fput+0x128/0x1a0 [ 402.633280] ? do_syscall_64+0x8c/0x800 [ 402.637379] ? do_syscall_64+0x8c/0x800 [ 402.641336] __x64_sys_sendfile64+0x1f8/0x240 [ 402.645821] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 402.650387] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 402.650401] do_syscall_64+0x1a3/0x800 [ 402.650411] ? syscall_return_slowpath+0x5f0/0x5f0 [ 402.650424] ? prepare_exit_to_usermode+0x232/0x3b0 [ 402.669243] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.674075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.679266] RIP: 0033:0x458099 [ 402.682494] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.701474] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 402.709319] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 402.716571] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 402.724126] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 402.731375] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 402.738623] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 402.793687] audit: type=1804 audit(1548011716.186:57): pid=9306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir731555749/syzkaller.sGCjkL/84/bus" dev="sda1" ino=16830 res=1 [ 402.829542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9313 comm=syz-executor1 19:15:16 executing program 1 (fault-call:4 fault-nth:6): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 402.858522] syz-executor5 (9305) used greatest stack depth: 18504 bytes left [ 402.880043] audit: type=1804 audit(1548011716.286:58): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir731555749/syzkaller.sGCjkL/84/bus" dev="sda1" ino=16830 res=1 [ 402.938963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 402.995288] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 403.010504] FAULT_INJECTION: forcing a failure. [ 403.010504] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 403.022460] CPU: 1 PID: 9328 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 403.029541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.038966] Call Trace: [ 403.041629] dump_stack+0x1db/0x2d0 [ 403.045245] ? dump_stack_print_info.cold+0x20/0x20 [ 403.050254] ? kernel_text_address+0x73/0xf0 [ 403.054647] should_fail.cold+0xa/0x15 [ 403.058512] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 403.063698] ? arch_local_save_flags+0x50/0x50 [ 403.068269] ? lock_release+0xc40/0xc40 [ 403.072282] ? rcu_pm_notify+0xd0/0xd0 [ 403.076228] should_fail_alloc_page+0x50/0x60 [ 403.080722] __alloc_pages_nodemask+0x323/0xdc0 [ 403.085528] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 403.090537] ? __kmalloc_node+0x3d/0x70 [ 403.094494] ? rcu_read_lock_sched_held+0x110/0x130 [ 403.099499] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 403.105056] alloc_pages_current+0x107/0x210 [ 403.109654] push_pipe+0x3fc/0x7a0 [ 403.113180] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 403.118108] ? __kernel_text_address+0xd/0x40 [ 403.122744] ? iov_iter_revert+0xaa0/0xaa0 [ 403.126985] ? save_stack+0xa9/0xd0 [ 403.130600] ? save_stack+0x45/0xd0 [ 403.134259] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 403.139350] ? kasan_kmalloc+0x9/0x10 [ 403.143127] ? __kmalloc+0x15c/0x740 [ 403.146965] ? alloc_pipe_info+0x286/0x580 [ 403.151188] ? splice_direct_to_actor+0x795/0x9d0 [ 403.156012] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 403.161004] ? iov_iter_pipe+0xba/0x2f0 [ 403.165095] default_file_splice_read+0x1b1/0xac0 [ 403.169921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.175448] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 403.180719] ? iter_file_splice_write+0xfc0/0xfc0 [ 403.185571] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.191098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.196625] ? fsnotify+0x4f5/0xed0 [ 403.200234] ? arch_local_save_flags+0x50/0x50 [ 403.204810] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.210323] ? __fsnotify_parent+0xe2/0x450 [ 403.214762] ? fsnotify_first_mark+0x350/0x350 [ 403.219335] ? init_wait_entry+0x1c0/0x1c0 [ 403.223712] ? avc_policy_seqno+0xd/0x70 [ 403.227906] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 403.232943] ? selinux_file_permission+0x92/0x550 [ 403.237913] ? security_file_permission+0x94/0x320 [ 403.238222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.242853] ? rw_verify_area+0x118/0x360 [ 403.242863] ? iter_file_splice_write+0xfc0/0xfc0 [ 403.242872] do_splice_to+0x12a/0x190 [ 403.242881] splice_direct_to_actor+0x31b/0x9d0 [ 403.242890] ? generic_pipe_buf_nosteal+0x10/0x10 [ 403.242900] ? do_splice_to+0x190/0x190 [ 403.242909] ? rw_verify_area+0x118/0x360 [ 403.242918] do_splice_direct+0x2c7/0x420 [ 403.242928] ? splice_direct_to_actor+0x9d0/0x9d0 [ 403.242940] ? rw_verify_area+0x118/0x360 [ 403.242949] do_sendfile+0x61a/0xe60 [ 403.242963] ? do_compat_pwritev64+0x1c0/0x1c0 [ 403.242976] ? fput+0x128/0x1a0 [ 403.266813] ? do_syscall_64+0x8c/0x800 [ 403.266821] ? do_syscall_64+0x8c/0x800 [ 403.266830] __x64_sys_sendfile64+0x1f8/0x240 [ 403.266839] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 403.266850] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 403.266860] do_syscall_64+0x1a3/0x800 [ 403.266872] ? syscall_return_slowpath+0x5f0/0x5f0 [ 403.275655] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 403.275665] ? __switch_to_asm+0x34/0x70 [ 403.275675] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.275687] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.275695] RIP: 0033:0x458099 [ 403.275705] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.275709] RSP: 002b:00007fbb912e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 403.275718] RAX: ffffffffffffffda RBX: 00007fbb912e3c90 RCX: 0000000000458099 [ 403.275722] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 403.275727] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 403.275732] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb912e46d4 [ 403.275744] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 403.285745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9328 comm=syz-executor1 [ 403.384917] Bluetooth: hci0: command 0x1003 tx timeout [ 403.387373] Bluetooth: hci1: command 0x1003 tx timeout [ 403.393304] Bluetooth: hci0: sending frame failed (-49) [ 403.404934] Bluetooth: hci1: sending frame failed (-49) [ 403.456255] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 405.465013] Bluetooth: hci1: command 0x1001 tx timeout [ 405.465057] Bluetooth: hci0: command 0x1001 tx timeout [ 405.470381] Bluetooth: hci1: sending frame failed (-49) [ 405.482150] Bluetooth: hci0: sending frame failed (-49) [ 407.544925] Bluetooth: hci0: command 0x1009 tx timeout [ 407.550295] Bluetooth: hci1: command 0x1009 tx timeout 19:15:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 19:15:24 executing program 4: 19:15:24 executing program 1 (fault-call:4 fault-nth:7): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:15:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 19:15:24 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_access(r0, &(0x7f0000000000)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, '/usr/sbin/cupsd'}, 0x53) 19:15:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:15:24 executing program 4: 19:15:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 411.596045] FAULT_INJECTION: forcing a failure. [ 411.596045] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 411.636899] CPU: 1 PID: 9349 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 411.644023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.653370] Call Trace: [ 411.655977] dump_stack+0x1db/0x2d0 [ 411.659741] ? dump_stack_print_info.cold+0x20/0x20 [ 411.664780] ? kernel_text_address+0x73/0xf0 [ 411.669193] should_fail.cold+0xa/0x15 [ 411.669212] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 411.669231] ? arch_local_save_flags+0x50/0x50 [ 411.678198] ? lock_release+0xc40/0xc40 [ 411.678214] ? rcu_pm_notify+0xd0/0xd0 [ 411.678257] should_fail_alloc_page+0x50/0x60 [ 411.678273] __alloc_pages_nodemask+0x323/0xdc0 [ 411.678295] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 411.678320] ? __kmalloc_node+0x3d/0x70 [ 411.695224] ? rcu_read_lock_sched_held+0x110/0x130 [ 411.695238] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 411.695259] alloc_pages_current+0x107/0x210 [ 411.713867] push_pipe+0x3fc/0x7a0 [ 411.713890] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 411.713906] ? __kernel_text_address+0xd/0x40 [ 411.732263] ? iov_iter_revert+0xaa0/0xaa0 [ 411.732288] ? save_stack+0xa9/0xd0 [ 411.732301] ? save_stack+0x45/0xd0 [ 411.732314] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 411.753308] ? kasan_kmalloc+0x9/0x10 [ 411.753321] ? __kmalloc+0x15c/0x740 [ 411.753335] ? alloc_pipe_info+0x286/0x580 [ 411.753348] ? splice_direct_to_actor+0x795/0x9d0 [ 411.753361] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 411.770213] ? iov_iter_pipe+0xba/0x2f0 [ 411.770233] default_file_splice_read+0x1b1/0xac0 [ 411.770248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.770270] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 411.779212] ? iter_file_splice_write+0xfc0/0xfc0 [ 411.779229] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.779251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.779264] ? fsnotify+0x4f5/0xed0 [ 411.805754] ? arch_local_save_flags+0x50/0x50 [ 411.805773] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.805785] ? __fsnotify_parent+0xe2/0x450 [ 411.805800] ? fsnotify_first_mark+0x350/0x350 [ 411.805812] ? init_wait_entry+0x1c0/0x1c0 [ 411.805829] ? avc_policy_seqno+0xd/0x70 [ 411.825156] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 411.825172] ? selinux_file_permission+0x92/0x550 [ 411.825192] ? security_file_permission+0x94/0x320 [ 411.825212] ? rw_verify_area+0x118/0x360 [ 411.825243] ? iter_file_splice_write+0xfc0/0xfc0 [ 411.834105] do_splice_to+0x12a/0x190 [ 411.834131] splice_direct_to_actor+0x31b/0x9d0 [ 411.834146] ? generic_pipe_buf_nosteal+0x10/0x10 [ 411.834166] ? do_splice_to+0x190/0x190 [ 411.834184] ? rw_verify_area+0x118/0x360 19:15:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:15:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:15:25 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:15:25 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 411.857180] do_splice_direct+0x2c7/0x420 [ 411.857199] ? splice_direct_to_actor+0x9d0/0x9d0 [ 411.857223] ? rw_verify_area+0x118/0x360 [ 411.857241] do_sendfile+0x61a/0xe60 [ 411.857263] ? do_compat_pwritev64+0x1c0/0x1c0 [ 411.874790] ? fput+0x128/0x1a0 [ 411.874805] ? do_syscall_64+0x8c/0x800 [ 411.874818] ? do_syscall_64+0x8c/0x800 [ 411.874835] __x64_sys_sendfile64+0x1f8/0x240 [ 411.874849] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 411.874862] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.887824] do_syscall_64+0x1a3/0x800 [ 411.887845] ? syscall_return_slowpath+0x5f0/0x5f0 [ 411.887863] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 411.887879] ? __switch_to_asm+0x34/0x70 [ 411.887899] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.887921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.896864] RIP: 0033:0x458099 [ 411.904684] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.904692] RSP: 002b:00007fbb912e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 411.904707] RAX: ffffffffffffffda RBX: 00007fbb912e3c90 RCX: 0000000000458099 [ 411.904715] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 411.904723] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 411.904734] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb912e46d4 [ 411.912543] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 411.912810] protocol 88fb is buggy, dev hsr_slave_0 [ 411.934412] protocol 88fb is buggy, dev hsr_slave_1 [ 411.948817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9349 comm=syz-executor1 [ 412.264899] protocol 88fb is buggy, dev hsr_slave_0 [ 412.270098] protocol 88fb is buggy, dev hsr_slave_1 [ 412.380683] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.387835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.435318] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 412.452418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.485599] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 413.634916] Bluetooth: hci0: command 0x1003 tx timeout [ 413.640400] Bluetooth: hci0: sending frame failed (-49) [ 415.704999] Bluetooth: hci0: command 0x1001 tx timeout [ 415.710501] Bluetooth: hci0: sending frame failed (-49) [ 417.785069] Bluetooth: hci0: command 0x1009 tx timeout 19:15:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:15:35 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:15:35 executing program 4: 19:15:35 executing program 1 (fault-call:4 fault-nth:8): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:15:35 executing program 0: 19:15:35 executing program 5: 19:15:35 executing program 4: [ 421.765804] FAULT_INJECTION: forcing a failure. [ 421.765804] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 421.801062] Bluetooth: hci0: Frame reassembly failed (-84) 19:15:35 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 421.818547] CPU: 1 PID: 9373 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 421.825681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.835049] Call Trace: [ 421.837644] dump_stack+0x1db/0x2d0 [ 421.841286] ? dump_stack_print_info.cold+0x20/0x20 [ 421.846314] ? kernel_text_address+0x73/0xf0 [ 421.850733] should_fail.cold+0xa/0x15 [ 421.854637] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 421.859752] ? arch_local_save_flags+0x50/0x50 [ 421.864330] ? lock_release+0xc40/0xc40 19:15:35 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 421.868313] ? rcu_pm_notify+0xd0/0xd0 [ 421.872219] should_fail_alloc_page+0x50/0x60 [ 421.876720] __alloc_pages_nodemask+0x323/0xdc0 [ 421.881408] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 421.886448] ? __kmalloc_node+0x3d/0x70 [ 421.890438] ? rcu_read_lock_sched_held+0x110/0x130 [ 421.895460] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 421.901011] alloc_pages_current+0x107/0x210 [ 421.905434] push_pipe+0x3fc/0x7a0 [ 421.908991] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 421.913932] ? __kernel_text_address+0xd/0x40 19:15:35 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 421.918437] ? iov_iter_revert+0xaa0/0xaa0 [ 421.922684] ? save_stack+0xa9/0xd0 [ 421.926313] ? save_stack+0x45/0xd0 [ 421.929931] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 421.935028] ? kasan_kmalloc+0x9/0x10 [ 421.938839] ? __kmalloc+0x15c/0x740 [ 421.942546] ? alloc_pipe_info+0x286/0x580 [ 421.946781] ? splice_direct_to_actor+0x795/0x9d0 [ 421.951627] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 421.956652] ? iov_iter_pipe+0xba/0x2f0 [ 421.960638] default_file_splice_read+0x1b1/0xac0 19:15:35 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x800000000000003, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) 19:15:35 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 421.965487] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 421.971036] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 421.976316] ? iter_file_splice_write+0xfc0/0xfc0 [ 421.981164] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 421.986711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 421.992257] ? fsnotify+0x4f5/0xed0 [ 421.995908] ? arch_local_save_flags+0x50/0x50 [ 422.000498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 422.006042] ? __fsnotify_parent+0xe2/0x450 [ 422.010368] ? fsnotify_first_mark+0x350/0x350 [ 422.014947] ? init_wait_entry+0x1c0/0x1c0 [ 422.019181] ? avc_policy_seqno+0xd/0x70 [ 422.023229] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 422.028239] ? selinux_file_permission+0x92/0x550 [ 422.033074] ? security_file_permission+0x94/0x320 [ 422.037996] ? rw_verify_area+0x118/0x360 [ 422.042129] ? iter_file_splice_write+0xfc0/0xfc0 [ 422.046958] do_splice_to+0x12a/0x190 [ 422.050765] splice_direct_to_actor+0x31b/0x9d0 [ 422.055436] ? generic_pipe_buf_nosteal+0x10/0x10 [ 422.060271] ? do_splice_to+0x190/0x190 [ 422.064235] ? rw_verify_area+0x118/0x360 [ 422.068370] do_splice_direct+0x2c7/0x420 [ 422.072519] ? splice_direct_to_actor+0x9d0/0x9d0 [ 422.077354] ? rw_verify_area+0x118/0x360 [ 422.081499] do_sendfile+0x61a/0xe60 [ 422.085213] ? do_compat_pwritev64+0x1c0/0x1c0 [ 422.089802] ? fput+0x128/0x1a0 [ 422.093073] ? do_syscall_64+0x8c/0x800 [ 422.097033] ? do_syscall_64+0x8c/0x800 [ 422.100993] __x64_sys_sendfile64+0x1f8/0x240 [ 422.105483] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 422.110170] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 422.114917] do_syscall_64+0x1a3/0x800 [ 422.118807] ? syscall_return_slowpath+0x5f0/0x5f0 [ 422.123723] ? prepare_exit_to_usermode+0x232/0x3b0 [ 422.128740] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 422.133578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 422.138755] RIP: 0033:0x458099 [ 422.141938] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 422.160912] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 422.168609] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 422.175865] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 422.183120] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 422.190380] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 422.197636] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 422.271298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9373 comm=syz-executor1 [ 423.864930] Bluetooth: hci0: command 0x1003 tx timeout [ 423.870388] Bluetooth: hci0: sending frame failed (-49) [ 425.945003] Bluetooth: hci0: command 0x1001 tx timeout [ 425.950482] Bluetooth: hci0: sending frame failed (-49) [ 428.025048] Bluetooth: hci0: command 0x1009 tx timeout 19:15:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:15:45 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 19:15:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:15:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:15:45 executing program 1 (fault-call:4 fault-nth:9): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:15:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0xc8, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 431.983486] FAULT_INJECTION: forcing a failure. [ 431.983486] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 432.008139] CPU: 1 PID: 9407 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 432.015281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.024627] Call Trace: [ 432.027390] dump_stack+0x1db/0x2d0 [ 432.027408] ? dump_stack_print_info.cold+0x20/0x20 [ 432.027423] ? kernel_text_address+0x73/0xf0 [ 432.027450] should_fail.cold+0xa/0x15 [ 432.027469] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 432.036197] ? arch_local_save_flags+0x50/0x50 [ 432.036211] ? lock_release+0xc40/0xc40 [ 432.036227] ? rcu_pm_notify+0xd0/0xd0 [ 432.036250] should_fail_alloc_page+0x50/0x60 [ 432.044498] __alloc_pages_nodemask+0x323/0xdc0 [ 432.044518] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 432.044540] ? __kmalloc_node+0x3d/0x70 [ 432.054180] ? rcu_read_lock_sched_held+0x110/0x130 [ 432.054196] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 432.054217] alloc_pages_current+0x107/0x210 [ 432.062128] push_pipe+0x3fc/0x7a0 [ 432.062153] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 432.062168] ? __kernel_text_address+0xd/0x40 [ 432.062187] ? iov_iter_revert+0xaa0/0xaa0 [ 432.071318] ? save_stack+0xa9/0xd0 [ 432.071333] ? save_stack+0x45/0xd0 [ 432.071345] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 432.071355] ? kasan_kmalloc+0x9/0x10 [ 432.071367] ? __kmalloc+0x15c/0x740 [ 432.080327] ? alloc_pipe_info+0x286/0x580 [ 432.080355] ? splice_direct_to_actor+0x795/0x9d0 [ 432.080368] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 432.080382] ? iov_iter_pipe+0xba/0x2f0 [ 432.080415] default_file_splice_read+0x1b1/0xac0 [ 432.155049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.160595] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 432.165853] ? iter_file_splice_write+0xfc0/0xfc0 [ 432.170678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.176197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.181713] ? fsnotify+0x4f5/0xed0 [ 432.185320] ? arch_local_save_flags+0x50/0x50 [ 432.189883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.195396] ? __fsnotify_parent+0xe2/0x450 [ 432.199705] ? fsnotify_first_mark+0x350/0x350 [ 432.204273] ? init_wait_entry+0x1c0/0x1c0 [ 432.208521] ? avc_policy_seqno+0xd/0x70 [ 432.212564] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 432.217656] ? selinux_file_permission+0x92/0x550 [ 432.222482] ? security_file_permission+0x94/0x320 [ 432.227404] ? rw_verify_area+0x118/0x360 [ 432.231539] ? iter_file_splice_write+0xfc0/0xfc0 [ 432.236360] do_splice_to+0x12a/0x190 [ 432.240140] splice_direct_to_actor+0x31b/0x9d0 [ 432.244880] ? generic_pipe_buf_nosteal+0x10/0x10 [ 432.249728] ? do_splice_to+0x190/0x190 [ 432.253681] ? rw_verify_area+0x118/0x360 [ 432.257807] do_splice_direct+0x2c7/0x420 [ 432.261937] ? splice_direct_to_actor+0x9d0/0x9d0 [ 432.266862] ? rw_verify_area+0x118/0x360 [ 432.270988] do_sendfile+0x61a/0xe60 [ 432.274683] ? do_compat_pwritev64+0x1c0/0x1c0 [ 432.279341] ? fput+0x128/0x1a0 [ 432.282609] ? do_syscall_64+0x8c/0x800 [ 432.286579] ? do_syscall_64+0x8c/0x800 [ 432.290540] __x64_sys_sendfile64+0x1f8/0x240 [ 432.295135] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 432.299732] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.304471] do_syscall_64+0x1a3/0x800 [ 432.308336] ? syscall_return_slowpath+0x5f0/0x5f0 [ 432.313245] ? prepare_exit_to_usermode+0x232/0x3b0 [ 432.318239] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 432.323064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.328319] RIP: 0033:0x458099 [ 432.331494] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.350569] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 432.358426] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 432.365675] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 432.372926] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 19:15:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:15:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 432.380360] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 432.387623] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 432.412388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9407 comm=syz-executor1 19:15:45 executing program 1 (fault-call:4 fault-nth:10): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 432.505401] FAULT_INJECTION: forcing a failure. [ 432.505401] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 432.518957] CPU: 0 PID: 9425 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 432.526079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.535428] Call Trace: [ 432.538017] dump_stack+0x1db/0x2d0 [ 432.541642] ? dump_stack_print_info.cold+0x20/0x20 [ 432.546663] ? kernel_text_address+0x73/0xf0 [ 432.551066] should_fail.cold+0xa/0x15 [ 432.554951] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 432.560138] ? arch_local_save_flags+0x50/0x50 [ 432.564702] ? lock_release+0xc40/0xc40 [ 432.568662] ? rcu_pm_notify+0xd0/0xd0 [ 432.572538] should_fail_alloc_page+0x50/0x60 [ 432.577036] __alloc_pages_nodemask+0x323/0xdc0 [ 432.581704] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 432.586722] ? __kmalloc_node+0x3d/0x70 [ 432.590698] ? rcu_read_lock_sched_held+0x110/0x130 [ 432.595712] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 432.601261] alloc_pages_current+0x107/0x210 [ 432.605870] push_pipe+0x3fc/0x7a0 [ 432.609412] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 432.614488] ? __kernel_text_address+0xd/0x40 [ 432.618971] ? iov_iter_revert+0xaa0/0xaa0 [ 432.623214] ? save_stack+0xa9/0xd0 [ 432.626853] ? save_stack+0x45/0xd0 [ 432.630488] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 432.635582] ? kasan_kmalloc+0x9/0x10 [ 432.639396] ? __kmalloc+0x15c/0x740 [ 432.643101] ? alloc_pipe_info+0x286/0x580 [ 432.647326] ? splice_direct_to_actor+0x795/0x9d0 [ 432.652174] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 432.657180] ? iov_iter_pipe+0xba/0x2f0 [ 432.661159] default_file_splice_read+0x1b1/0xac0 [ 432.665994] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.671525] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 432.676812] ? iter_file_splice_write+0xfc0/0xfc0 [ 432.681653] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.687192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.692718] ? fsnotify+0x4f5/0xed0 [ 432.696344] ? arch_local_save_flags+0x50/0x50 [ 432.700930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.706480] ? __fsnotify_parent+0xe2/0x450 [ 432.710795] ? fsnotify_first_mark+0x350/0x350 [ 432.715367] ? init_wait_entry+0x1c0/0x1c0 [ 432.719634] ? avc_policy_seqno+0xd/0x70 [ 432.723678] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 432.728678] ? selinux_file_permission+0x92/0x550 [ 432.733537] ? security_file_permission+0x94/0x320 [ 432.738459] ? rw_verify_area+0x118/0x360 [ 432.742588] ? iter_file_splice_write+0xfc0/0xfc0 [ 432.747435] do_splice_to+0x12a/0x190 [ 432.751243] splice_direct_to_actor+0x31b/0x9d0 [ 432.755937] ? generic_pipe_buf_nosteal+0x10/0x10 [ 432.760775] ? do_splice_to+0x190/0x190 [ 432.764740] ? rw_verify_area+0x118/0x360 [ 432.768879] do_splice_direct+0x2c7/0x420 [ 432.773010] ? splice_direct_to_actor+0x9d0/0x9d0 [ 432.777845] ? rw_verify_area+0x118/0x360 [ 432.781979] do_sendfile+0x61a/0xe60 [ 432.785701] ? do_compat_pwritev64+0x1c0/0x1c0 [ 432.790281] ? fput+0x128/0x1a0 [ 432.793551] ? do_syscall_64+0x8c/0x800 [ 432.797525] ? do_syscall_64+0x8c/0x800 [ 432.801504] __x64_sys_sendfile64+0x1f8/0x240 19:15:46 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 432.806364] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 432.810951] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.815736] do_syscall_64+0x1a3/0x800 [ 432.819638] ? syscall_return_slowpath+0x5f0/0x5f0 [ 432.824628] ? prepare_exit_to_usermode+0x232/0x3b0 [ 432.829658] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 432.834516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.839822] RIP: 0033:0x458099 19:15:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, 0x0, 0x0, 0x0) [ 432.843018] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.861929] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 432.861943] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 432.861951] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 432.861960] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.861969] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 432.861977] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:15:46 executing program 5 (fault-call:7 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 432.873930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9425 comm=syz-executor1 [ 432.921239] Bluetooth: hci1: Frame reassembly failed (-84) 19:15:46 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:15:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, 0x0, 0x0, 0x0) 19:15:46 executing program 1 (fault-call:4 fault-nth:11): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 433.059839] FAULT_INJECTION: forcing a failure. [ 433.059839] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 433.134039] CPU: 1 PID: 9444 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 433.141237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.150602] Call Trace: [ 433.153202] dump_stack+0x1db/0x2d0 [ 433.156818] ? dump_stack_print_info.cold+0x20/0x20 [ 433.161832] ? kernel_text_address+0x73/0xf0 [ 433.166256] should_fail.cold+0xa/0x15 [ 433.170140] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 433.175367] ? arch_local_save_flags+0x50/0x50 [ 433.179934] ? lock_release+0xc40/0xc40 [ 433.183891] ? rcu_pm_notify+0xd0/0xd0 [ 433.187770] should_fail_alloc_page+0x50/0x60 [ 433.192247] __alloc_pages_nodemask+0x323/0xdc0 [ 433.196905] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 433.201913] ? __kmalloc_node+0x3d/0x70 [ 433.205885] ? rcu_read_lock_sched_held+0x110/0x130 [ 433.210891] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 433.216413] alloc_pages_current+0x107/0x210 [ 433.220804] push_pipe+0x3fc/0x7a0 [ 433.224341] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 433.229276] ? __kernel_text_address+0xd/0x40 [ 433.233886] ? iov_iter_revert+0xaa0/0xaa0 [ 433.238209] ? save_stack+0xa9/0xd0 [ 433.241821] ? save_stack+0x45/0xd0 [ 433.245427] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 433.250509] ? kasan_kmalloc+0x9/0x10 [ 433.254287] ? __kmalloc+0x15c/0x740 [ 433.257978] ? alloc_pipe_info+0x286/0x580 [ 433.262193] ? splice_direct_to_actor+0x795/0x9d0 [ 433.267189] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 433.272185] ? iov_iter_pipe+0xba/0x2f0 [ 433.276144] default_file_splice_read+0x1b1/0xac0 [ 433.280967] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.286488] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 433.291746] ? iter_file_splice_write+0xfc0/0xfc0 [ 433.296576] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.302103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.307626] ? fsnotify+0x4f5/0xed0 [ 433.311262] ? arch_local_save_flags+0x50/0x50 [ 433.315878] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.321399] ? __fsnotify_parent+0xe2/0x450 [ 433.325701] ? fsnotify_first_mark+0x350/0x350 [ 433.330292] ? init_wait_entry+0x1c0/0x1c0 [ 433.334520] ? avc_policy_seqno+0xd/0x70 [ 433.338621] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 433.343655] ? selinux_file_permission+0x92/0x550 [ 433.348496] ? security_file_permission+0x94/0x320 [ 433.353414] ? rw_verify_area+0x118/0x360 [ 433.357801] ? iter_file_splice_write+0xfc0/0xfc0 [ 433.362634] do_splice_to+0x12a/0x190 [ 433.366421] splice_direct_to_actor+0x31b/0x9d0 [ 433.371185] ? generic_pipe_buf_nosteal+0x10/0x10 [ 433.376117] ? do_splice_to+0x190/0x190 [ 433.380078] ? rw_verify_area+0x118/0x360 [ 433.384213] do_splice_direct+0x2c7/0x420 [ 433.388347] ? splice_direct_to_actor+0x9d0/0x9d0 [ 433.393179] ? rw_verify_area+0x118/0x360 [ 433.397310] do_sendfile+0x61a/0xe60 [ 433.401113] ? do_compat_pwritev64+0x1c0/0x1c0 [ 433.405680] ? fput+0x128/0x1a0 [ 433.409072] ? do_syscall_64+0x8c/0x800 [ 433.413054] ? do_syscall_64+0x8c/0x800 [ 433.417023] __x64_sys_sendfile64+0x1f8/0x240 [ 433.421506] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 433.426072] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 433.430823] do_syscall_64+0x1a3/0x800 [ 433.435080] ? syscall_return_slowpath+0x5f0/0x5f0 [ 433.439998] ? prepare_exit_to_usermode+0x232/0x3b0 [ 433.444997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 433.449836] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.455007] RIP: 0033:0x458099 [ 433.458179] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.477061] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 433.484752] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 433.492007] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 433.499255] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 433.506502] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 433.513862] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 433.527286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9444 comm=syz-executor1 [ 434.024909] Bluetooth: hci0: command 0x1003 tx timeout [ 434.030450] Bluetooth: hci0: sending frame failed (-49) [ 434.984950] Bluetooth: hci1: command 0x1003 tx timeout [ 434.990323] Bluetooth: hci1: sending frame failed (-49) [ 436.104941] Bluetooth: hci0: command 0x1001 tx timeout [ 436.110359] Bluetooth: hci0: sending frame failed (-49) [ 437.065015] Bluetooth: hci1: command 0x1001 tx timeout [ 437.070406] Bluetooth: hci1: sending frame failed (-49) [ 438.184916] Bluetooth: hci0: command 0x1009 tx timeout [ 439.144964] Bluetooth: hci1: command 0x1009 tx timeout 19:15:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:15:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:15:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, 0x0, 0x0, 0x0) 19:15:55 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:15:55 executing program 1 (fault-call:4 fault-nth:12): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 442.236688] FAULT_INJECTION: forcing a failure. [ 442.236688] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 442.264485] Bluetooth: hci0: Frame reassembly failed (-84) [ 442.268450] CPU: 1 PID: 9456 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 442.277342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.286695] Call Trace: [ 442.289280] dump_stack+0x1db/0x2d0 [ 442.292900] ? dump_stack_print_info.cold+0x20/0x20 [ 442.297902] ? kernel_text_address+0x73/0xf0 [ 442.302298] should_fail.cold+0xa/0x15 [ 442.306168] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 442.311273] ? arch_local_save_flags+0x50/0x50 [ 442.315843] ? lock_release+0xc40/0xc40 [ 442.319802] ? rcu_pm_notify+0xd0/0xd0 [ 442.323714] should_fail_alloc_page+0x50/0x60 [ 442.328212] __alloc_pages_nodemask+0x323/0xdc0 19:15:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x29, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 442.332890] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 442.337932] ? __kmalloc_node+0x3d/0x70 [ 442.341911] ? rcu_read_lock_sched_held+0x110/0x130 [ 442.346941] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 442.352482] alloc_pages_current+0x107/0x210 [ 442.356888] push_pipe+0x3fc/0x7a0 [ 442.360431] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 442.365345] ? __kernel_text_address+0xd/0x40 [ 442.365367] ? iov_iter_revert+0xaa0/0xaa0 [ 442.365390] ? save_stack+0xa9/0xd0 [ 442.365403] ? save_stack+0x45/0xd0 [ 442.365414] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 442.365430] ? kasan_kmalloc+0x9/0x10 [ 442.374125] ? __kmalloc+0x15c/0x740 [ 442.374138] ? alloc_pipe_info+0x286/0x580 [ 442.374151] ? splice_direct_to_actor+0x795/0x9d0 [ 442.402925] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 442.407927] ? iov_iter_pipe+0xba/0x2f0 [ 442.411886] default_file_splice_read+0x1b1/0xac0 [ 442.416710] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.422230] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 442.427512] ? iter_file_splice_write+0xfc0/0xfc0 [ 442.432389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.437949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.443486] ? fsnotify+0x4f5/0xed0 [ 442.447127] ? arch_local_save_flags+0x50/0x50 [ 442.451701] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.457217] ? __fsnotify_parent+0xe2/0x450 [ 442.461534] ? fsnotify_first_mark+0x350/0x350 [ 442.466093] ? init_wait_entry+0x1c0/0x1c0 [ 442.470313] ? avc_policy_seqno+0xd/0x70 [ 442.474351] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 442.479366] ? selinux_file_permission+0x92/0x550 [ 442.484199] ? security_file_permission+0x94/0x320 [ 442.489114] ? rw_verify_area+0x118/0x360 [ 442.493243] ? iter_file_splice_write+0xfc0/0xfc0 [ 442.498125] do_splice_to+0x12a/0x190 [ 442.501924] splice_direct_to_actor+0x31b/0x9d0 [ 442.506574] ? generic_pipe_buf_nosteal+0x10/0x10 [ 442.511398] ? do_splice_to+0x190/0x190 [ 442.515353] ? rw_verify_area+0x118/0x360 [ 442.519478] do_splice_direct+0x2c7/0x420 [ 442.523606] ? splice_direct_to_actor+0x9d0/0x9d0 [ 442.528434] ? rw_verify_area+0x118/0x360 [ 442.532562] do_sendfile+0x61a/0xe60 [ 442.536275] ? do_compat_pwritev64+0x1c0/0x1c0 [ 442.540836] ? fput+0x128/0x1a0 [ 442.544094] ? do_syscall_64+0x8c/0x800 [ 442.548046] ? do_syscall_64+0x8c/0x800 [ 442.552011] __x64_sys_sendfile64+0x1f8/0x240 [ 442.556486] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 442.561046] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 442.565782] do_syscall_64+0x1a3/0x800 [ 442.569650] ? syscall_return_slowpath+0x5f0/0x5f0 [ 442.574559] ? prepare_exit_to_usermode+0x232/0x3b0 [ 442.579556] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 442.584381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 442.589545] RIP: 0033:0x458099 [ 442.592715] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.611594] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 442.619279] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 442.626530] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 442.633785] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 442.641030] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 442.648277] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 442.678237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9456 comm=syz-executor1 [ 443.465453] FAULT_INJECTION: forcing a failure. [ 443.465453] name failslab, interval 1, probability 0, space 0, times 0 [ 443.477052] CPU: 1 PID: 9428 Comm: syz-executor4 Not tainted 5.0.0-rc2+ #35 [ 443.484160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.493490] Call Trace: [ 443.496061] dump_stack+0x1db/0x2d0 [ 443.499668] ? dump_stack_print_info.cold+0x20/0x20 [ 443.504663] ? __cancel_work_timer+0x235/0x810 [ 443.509228] should_fail.cold+0xa/0x15 [ 443.513279] ? hci_dev_do_close+0xece/0x1170 [ 443.517684] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 443.522774] ? lock_downgrade+0x910/0x910 [ 443.526899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 443.532436] ? try_to_grab_pending+0x9d0/0x9d0 [ 443.537006] __should_failslab+0x121/0x190 [ 443.541223] should_failslab+0x9/0x14 [ 443.545002] kmem_cache_alloc_node+0x56/0x710 [ 443.549475] ? wait_for_completion+0x810/0x810 [ 443.554079] __alloc_skb+0xf4/0x730 [ 443.557694] ? skb_scrub_packet+0x440/0x440 [ 443.562002] ? mutex_unlock+0xd/0x10 [ 443.565701] ? hci_dev_do_close+0xb3e/0x1170 [ 443.570092] ? hci_unregister_dev+0x204/0x980 [ 443.574564] ? lock_acquire+0x1db/0x570 [ 443.578566] hci_sock_dev_event+0x1e0/0x730 [ 443.582866] ? do_raw_write_lock+0x14f/0x310 [ 443.587343] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 443.592597] ? do_raw_write_trylock+0x270/0x270 [ 443.597248] ? trace_hardirqs_off_caller+0x300/0x300 [ 443.602333] hci_unregister_dev+0x32d/0x980 [ 443.606637] ? _raw_spin_unlock_irq+0x5e/0x90 [ 443.611109] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 443.615854] ? __percpu_up_read+0x60/0x60 [ 443.620051] hci_uart_tty_close+0x206/0x260 [ 443.624353] ? hci_uart_close+0x50/0x50 [ 443.628584] tty_ldisc_close.isra.0+0x100/0x180 [ 443.633234] tty_set_ldisc+0x1f8/0x690 [ 443.637111] tty_ioctl+0xffa/0x16c0 [ 443.640729] ? tty_vhangup+0x30/0x30 [ 443.644459] ? __fget+0x472/0x710 [ 443.647894] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 443.653415] ? kasan_check_read+0x11/0x20 [ 443.657565] ? ___might_sleep+0x1e7/0x310 [ 443.661694] ? arch_local_save_flags+0x50/0x50 [ 443.666253] ? __fget+0x499/0x710 [ 443.669687] ? __might_sleep+0x95/0x190 [ 443.673639] ? tty_vhangup+0x30/0x30 [ 443.677335] do_vfs_ioctl+0x107b/0x17d0 [ 443.681295] ? selinux_file_ioctl+0x511/0x720 [ 443.685765] ? selinux_file_ioctl+0x125/0x720 [ 443.690256] ? ioctl_preallocate+0x2f0/0x2f0 [ 443.694640] ? selinux_file_mprotect+0x620/0x620 [ 443.699371] ? __fget_light+0x2db/0x420 [ 443.703345] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 443.708867] ? fput+0x128/0x1a0 [ 443.712125] ? do_syscall_64+0x8c/0x800 [ 443.716078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 443.721604] ? security_file_ioctl+0x93/0xc0 [ 443.725991] ksys_ioctl+0xab/0xd0 [ 443.729421] __x64_sys_ioctl+0x73/0xb0 [ 443.733399] do_syscall_64+0x1a3/0x800 [ 443.737265] ? syscall_return_slowpath+0x5f0/0x5f0 [ 443.742172] ? prepare_exit_to_usermode+0x232/0x3b0 [ 443.747178] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 443.752003] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 443.757170] RIP: 0033:0x458099 [ 443.760356] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.779352] RSP: 002b:00007f4fd1cf7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.787048] RAX: ffffffffffffffda RBX: 00007f4fd1cf7c90 RCX: 0000000000458099 [ 443.794294] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 443.801540] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 443.808804] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4fd1cf86d4 19:15:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:15:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x2, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:15:57 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x223) 19:15:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400), 0x0, 0x0) 19:15:57 executing program 1 (fault-call:4 fault-nth:13): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 443.816071] R13: 00000000004c23cc R14: 00000000004d4af8 R15: 0000000000000004 [ 443.886230] FAULT_INJECTION: forcing a failure. [ 443.886230] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 443.898964] CPU: 1 PID: 9477 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 443.906069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.915424] Call Trace: [ 443.915443] dump_stack+0x1db/0x2d0 [ 443.915461] ? dump_stack_print_info.cold+0x20/0x20 [ 443.915476] ? kernel_text_address+0x73/0xf0 [ 443.915497] should_fail.cold+0xa/0x15 [ 443.921679] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 443.921701] ? arch_local_save_flags+0x50/0x50 [ 443.934946] ? lock_release+0xc40/0xc40 [ 443.934963] ? rcu_pm_notify+0xd0/0xd0 [ 443.934987] should_fail_alloc_page+0x50/0x60 [ 443.934999] __alloc_pages_nodemask+0x323/0xdc0 [ 443.935017] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 443.944662] ? __kmalloc_node+0x3d/0x70 [ 443.944677] ? rcu_read_lock_sched_held+0x110/0x130 [ 443.944692] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 443.952505] alloc_pages_current+0x107/0x210 19:15:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x3, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 443.952525] push_pipe+0x3fc/0x7a0 [ 443.952546] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 443.964204] Bluetooth: hci1: Frame reassembly failed (-84) [ 443.966652] ? __kernel_text_address+0xd/0x40 [ 443.966675] ? iov_iter_revert+0xaa0/0xaa0 [ 443.966699] ? save_stack+0xa9/0xd0 [ 443.966712] ? save_stack+0x45/0xd0 [ 443.966727] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 443.989188] ? kasan_kmalloc+0x9/0x10 [ 443.989199] ? __kmalloc+0x15c/0x740 [ 443.989214] ? alloc_pipe_info+0x286/0x580 [ 443.999714] ? splice_direct_to_actor+0x795/0x9d0 [ 443.999726] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 443.999740] ? iov_iter_pipe+0xba/0x2f0 [ 443.999757] default_file_splice_read+0x1b1/0xac0 [ 444.051160] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 444.056684] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 444.061941] ? iter_file_splice_write+0xfc0/0xfc0 [ 444.066762] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 444.072279] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 444.077886] ? fsnotify+0x4f5/0xed0 [ 444.081502] ? arch_local_save_flags+0x50/0x50 [ 444.086171] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 444.091716] ? __fsnotify_parent+0xe2/0x450 [ 444.096059] ? fsnotify_first_mark+0x350/0x350 [ 444.100726] ? init_wait_entry+0x1c0/0x1c0 [ 444.104960] ? avc_policy_seqno+0xd/0x70 [ 444.104972] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 444.104987] ? selinux_file_permission+0x92/0x550 [ 444.105006] ? security_file_permission+0x94/0x320 [ 444.114044] ? rw_verify_area+0x118/0x360 [ 444.127898] ? iter_file_splice_write+0xfc0/0xfc0 [ 444.132739] do_splice_to+0x12a/0x190 [ 444.136541] splice_direct_to_actor+0x31b/0x9d0 [ 444.141207] ? generic_pipe_buf_nosteal+0x10/0x10 [ 444.146039] ? do_splice_to+0x190/0x190 [ 444.150006] ? rw_verify_area+0x118/0x360 [ 444.154158] do_splice_direct+0x2c7/0x420 [ 444.158292] ? splice_direct_to_actor+0x9d0/0x9d0 [ 444.163120] ? rw_verify_area+0x118/0x360 [ 444.167247] do_sendfile+0x61a/0xe60 [ 444.170957] ? do_compat_pwritev64+0x1c0/0x1c0 [ 444.175529] ? fput+0x128/0x1a0 [ 444.178792] ? do_syscall_64+0x8c/0x800 [ 444.182745] ? do_syscall_64+0x8c/0x800 [ 444.186699] __x64_sys_sendfile64+0x1f8/0x240 [ 444.191171] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 444.195749] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 444.200505] do_syscall_64+0x1a3/0x800 [ 444.204372] ? syscall_return_slowpath+0x5f0/0x5f0 [ 444.209289] ? prepare_exit_to_usermode+0x232/0x3b0 [ 444.214305] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 444.219132] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 444.224301] RIP: 0033:0x458099 [ 444.227471] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.246452] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 444.254136] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 444.261393] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 444.268650] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 444.275897] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 444.283149] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 444.296640] Bluetooth: hci0: command 0x1003 tx timeout [ 444.298107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9477 comm=syz-executor1 [ 444.301976] Bluetooth: hci0: sending frame failed (-49) [ 445.945070] Bluetooth: hci1: command 0x1003 tx timeout [ 445.950589] Bluetooth: hci1: sending frame failed (-49) [ 446.344962] Bluetooth: hci0: command 0x1001 tx timeout [ 446.350441] Bluetooth: hci0: sending frame failed (-49) [ 448.025055] Bluetooth: hci1: command 0x1001 tx timeout [ 448.030428] Bluetooth: hci1: sending frame failed (-49) [ 448.425056] Bluetooth: hci0: command 0x1009 tx timeout [ 450.105088] Bluetooth: hci1: command 0x1009 tx timeout 19:16:05 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2302) 19:16:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x4, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400), 0x0, 0x0) 19:16:05 executing program 1 (fault-call:4 fault-nth:14): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 452.477799] FAULT_INJECTION: forcing a failure. [ 452.477799] name fail_page_alloc, interval 1, probability 0, space 0, times 0 19:16:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400), 0x0, 0x0) [ 452.520769] CPU: 0 PID: 9497 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 452.527907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.537272] Call Trace: [ 452.539881] dump_stack+0x1db/0x2d0 [ 452.543525] ? dump_stack_print_info.cold+0x20/0x20 [ 452.548566] ? kernel_text_address+0x73/0xf0 [ 452.553005] should_fail.cold+0xa/0x15 [ 452.556917] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 452.562049] ? arch_local_save_flags+0x50/0x50 [ 452.566643] ? lock_release+0xc40/0xc40 19:16:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) [ 452.570638] ? rcu_pm_notify+0xd0/0xd0 [ 452.574552] should_fail_alloc_page+0x50/0x60 [ 452.579066] __alloc_pages_nodemask+0x323/0xdc0 [ 452.583764] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 452.588812] ? __kmalloc_node+0x3d/0x70 [ 452.592809] ? rcu_read_lock_sched_held+0x110/0x130 [ 452.597846] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 452.603410] alloc_pages_current+0x107/0x210 [ 452.607842] push_pipe+0x3fc/0x7a0 [ 452.611408] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 452.616354] ? __kernel_text_address+0xd/0x40 [ 452.620887] ? iov_iter_revert+0xaa0/0xaa0 [ 452.625164] ? save_stack+0xa9/0xd0 [ 452.628827] ? save_stack+0x45/0xd0 [ 452.632468] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 452.637583] ? kasan_kmalloc+0x9/0x10 [ 452.641397] ? __kmalloc+0x15c/0x740 [ 452.645126] ? alloc_pipe_info+0x286/0x580 [ 452.649371] ? splice_direct_to_actor+0x795/0x9d0 [ 452.654227] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 452.659250] ? iov_iter_pipe+0xba/0x2f0 [ 452.659272] default_file_splice_read+0x1b1/0xac0 [ 452.659287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.659311] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 452.678998] ? iter_file_splice_write+0xfc0/0xfc0 [ 452.683860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.689424] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.694982] ? fsnotify+0x4f5/0xed0 [ 452.698629] ? arch_local_save_flags+0x50/0x50 [ 452.703237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.708767] ? __fsnotify_parent+0xe2/0x450 [ 452.713088] ? fsnotify_first_mark+0x350/0x350 [ 452.717680] ? init_wait_entry+0x1c0/0x1c0 [ 452.721915] ? avc_policy_seqno+0xd/0x70 [ 452.725980] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 452.731010] ? selinux_file_permission+0x92/0x550 [ 452.735878] ? security_file_permission+0x94/0x320 [ 452.740854] ? rw_verify_area+0x118/0x360 [ 452.745008] ? iter_file_splice_write+0xfc0/0xfc0 [ 452.749872] do_splice_to+0x12a/0x190 [ 452.753678] splice_direct_to_actor+0x31b/0x9d0 [ 452.758342] ? generic_pipe_buf_nosteal+0x10/0x10 [ 452.763200] ? do_splice_to+0x190/0x190 [ 452.767207] ? rw_verify_area+0x118/0x360 [ 452.771360] do_splice_direct+0x2c7/0x420 [ 452.775528] ? splice_direct_to_actor+0x9d0/0x9d0 [ 452.780380] ? rw_verify_area+0x118/0x360 [ 452.784558] do_sendfile+0x61a/0xe60 [ 452.788289] ? do_compat_pwritev64+0x1c0/0x1c0 [ 452.792890] ? fput+0x128/0x1a0 [ 452.796207] ? do_syscall_64+0x8c/0x800 [ 452.800203] ? do_syscall_64+0x8c/0x800 [ 452.804201] __x64_sys_sendfile64+0x1f8/0x240 [ 452.808708] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 452.813295] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 452.818050] do_syscall_64+0x1a3/0x800 [ 452.821933] ? syscall_return_slowpath+0x5f0/0x5f0 [ 452.826869] ? prepare_exit_to_usermode+0x232/0x3b0 [ 452.831892] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.836753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.841945] RIP: 0033:0x458099 [ 452.845141] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.864065] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 452.871804] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 452.879067] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 452.886335] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.893622] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 452.900886] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 452.926192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9497 comm=syz-executor1 19:16:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000000)) 19:16:07 executing program 1 (fault-call:4 fault-nth:15): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:16:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x5, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) 19:16:07 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x811a7) 19:16:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) 19:16:07 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x23020000) [ 454.437594] Bluetooth: hci0: Frame reassembly failed (-84) [ 454.448805] FAULT_INJECTION: forcing a failure. [ 454.448805] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 454.489097] CPU: 1 PID: 9521 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 454.496225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.496232] Call Trace: [ 454.496255] dump_stack+0x1db/0x2d0 [ 454.496275] ? dump_stack_print_info.cold+0x20/0x20 [ 454.496293] ? kernel_text_address+0x73/0xf0 [ 454.496316] should_fail.cold+0xa/0x15 [ 454.496337] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 454.496361] ? arch_local_save_flags+0x50/0x50 [ 454.530309] ? lock_release+0xc40/0xc40 [ 454.530329] ? rcu_pm_notify+0xd0/0xd0 [ 454.530355] should_fail_alloc_page+0x50/0x60 [ 454.530371] __alloc_pages_nodemask+0x323/0xdc0 [ 454.551973] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 454.557017] ? __kmalloc_node+0x3d/0x70 [ 454.561031] ? rcu_read_lock_sched_held+0x110/0x130 [ 454.566089] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 454.566113] alloc_pages_current+0x107/0x210 [ 454.566136] push_pipe+0x3fc/0x7a0 [ 454.566158] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 454.581075] Bluetooth: hci1: Frame reassembly failed (-84) [ 454.584549] ? __kernel_text_address+0xd/0x40 [ 454.584575] ? iov_iter_revert+0xaa0/0xaa0 [ 454.584600] ? save_stack+0xa9/0xd0 [ 454.594699] ? save_stack+0x45/0xd0 [ 454.594716] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 454.594730] ? kasan_kmalloc+0x9/0x10 [ 454.594743] ? __kmalloc+0x15c/0x740 [ 454.594757] ? alloc_pipe_info+0x286/0x580 [ 454.594773] ? splice_direct_to_actor+0x795/0x9d0 [ 454.606243] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 454.606261] ? iov_iter_pipe+0xba/0x2f0 [ 454.606280] default_file_splice_read+0x1b1/0xac0 [ 454.606295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 454.615247] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 454.615265] ? iter_file_splice_write+0xfc0/0xfc0 [ 454.615281] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 454.615306] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 454.615318] ? fsnotify+0x4f5/0xed0 [ 454.615337] ? arch_local_save_flags+0x50/0x50 [ 454.628127] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 454.628144] ? __fsnotify_parent+0xe2/0x450 [ 454.628163] ? fsnotify_first_mark+0x350/0x350 [ 454.628176] ? init_wait_entry+0x1c0/0x1c0 [ 454.628198] ? avc_policy_seqno+0xd/0x70 [ 454.637167] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 454.637185] ? selinux_file_permission+0x92/0x550 [ 454.637210] ? security_file_permission+0x94/0x320 [ 454.637231] ? rw_verify_area+0x118/0x360 [ 454.647850] ? iter_file_splice_write+0xfc0/0xfc0 [ 454.723702] do_splice_to+0x12a/0x190 [ 454.727503] splice_direct_to_actor+0x31b/0x9d0 [ 454.732168] ? generic_pipe_buf_nosteal+0x10/0x10 [ 454.737008] ? do_splice_to+0x190/0x190 [ 454.740994] ? rw_verify_area+0x118/0x360 [ 454.745141] do_splice_direct+0x2c7/0x420 [ 454.749287] ? splice_direct_to_actor+0x9d0/0x9d0 [ 454.754133] ? rw_verify_area+0x118/0x360 [ 454.758282] do_sendfile+0x61a/0xe60 [ 454.762002] ? do_compat_pwritev64+0x1c0/0x1c0 [ 454.766616] ? fput+0x128/0x1a0 [ 454.769893] ? do_syscall_64+0x8c/0x800 [ 454.773864] ? do_syscall_64+0x8c/0x800 [ 454.777840] __x64_sys_sendfile64+0x1f8/0x240 [ 454.782334] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 454.786916] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 454.791674] do_syscall_64+0x1a3/0x800 [ 454.795562] ? syscall_return_slowpath+0x5f0/0x5f0 [ 454.800490] ? prepare_exit_to_usermode+0x232/0x3b0 [ 454.805511] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.810362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 454.815549] RIP: 0033:0x458099 [ 454.818743] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:16:07 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 19:16:08 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xa7110800) [ 454.837637] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 454.845340] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 454.852605] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 454.859906] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 454.867172] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 454.874438] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:16:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x6, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:08 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 454.888146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9521 comm=syz-executor1 19:16:08 executing program 1 (fault-call:4 fault-nth:16): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 455.092448] FAULT_INJECTION: forcing a failure. [ 455.092448] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 455.110976] CPU: 0 PID: 9552 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 455.118127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.127490] Call Trace: [ 455.130095] dump_stack+0x1db/0x2d0 [ 455.133744] ? dump_stack_print_info.cold+0x20/0x20 [ 455.138774] ? kernel_text_address+0x73/0xf0 [ 455.143250] should_fail.cold+0xa/0x15 [ 455.147165] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 455.152297] ? arch_local_save_flags+0x50/0x50 [ 455.156901] ? lock_release+0xc40/0xc40 [ 455.160902] ? rcu_pm_notify+0xd0/0xd0 [ 455.164818] should_fail_alloc_page+0x50/0x60 [ 455.169365] __alloc_pages_nodemask+0x323/0xdc0 [ 455.174119] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 455.179250] ? __kmalloc_node+0x3d/0x70 [ 455.183308] ? rcu_read_lock_sched_held+0x110/0x130 [ 455.188321] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 455.193855] alloc_pages_current+0x107/0x210 [ 455.198262] push_pipe+0x3fc/0x7a0 [ 455.201800] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 455.206724] ? __kernel_text_address+0xd/0x40 [ 455.211246] ? iov_iter_revert+0xaa0/0xaa0 [ 455.215480] ? save_stack+0xa9/0xd0 [ 455.219099] ? save_stack+0x45/0xd0 [ 455.222716] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 455.227808] ? kasan_kmalloc+0x9/0x10 [ 455.231599] ? __kmalloc+0x15c/0x740 [ 455.235306] ? alloc_pipe_info+0x286/0x580 [ 455.239531] ? splice_direct_to_actor+0x795/0x9d0 [ 455.244364] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 455.249374] ? iov_iter_pipe+0xba/0x2f0 [ 455.253341] default_file_splice_read+0x1b1/0xac0 [ 455.258179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.263722] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 455.269013] ? iter_file_splice_write+0xfc0/0xfc0 [ 455.273848] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.279384] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.284912] ? fsnotify+0x4f5/0xed0 [ 455.288532] ? arch_local_save_flags+0x50/0x50 [ 455.293108] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.298637] ? __fsnotify_parent+0xe2/0x450 [ 455.302952] ? fsnotify_first_mark+0x350/0x350 [ 455.307525] ? init_wait_entry+0x1c0/0x1c0 [ 455.311756] ? avc_policy_seqno+0xd/0x70 [ 455.315809] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 455.320818] ? selinux_file_permission+0x92/0x550 [ 455.325659] ? security_file_permission+0x94/0x320 [ 455.330584] ? rw_verify_area+0x118/0x360 [ 455.334721] ? iter_file_splice_write+0xfc0/0xfc0 [ 455.339556] do_splice_to+0x12a/0x190 [ 455.343350] splice_direct_to_actor+0x31b/0x9d0 [ 455.348023] ? generic_pipe_buf_nosteal+0x10/0x10 [ 455.352864] ? do_splice_to+0x190/0x190 [ 455.356832] ? rw_verify_area+0x118/0x360 [ 455.360972] do_splice_direct+0x2c7/0x420 [ 455.365136] ? splice_direct_to_actor+0x9d0/0x9d0 [ 455.369973] ? rw_verify_area+0x118/0x360 [ 455.374130] do_sendfile+0x61a/0xe60 [ 455.377843] ? do_compat_pwritev64+0x1c0/0x1c0 [ 455.382422] ? fput+0x128/0x1a0 [ 455.385695] ? do_syscall_64+0x8c/0x800 [ 455.389659] ? do_syscall_64+0x8c/0x800 [ 455.393624] __x64_sys_sendfile64+0x1f8/0x240 [ 455.398114] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 455.402690] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 455.407440] do_syscall_64+0x1a3/0x800 [ 455.411322] ? syscall_return_slowpath+0x5f0/0x5f0 [ 455.416281] ? prepare_exit_to_usermode+0x232/0x3b0 [ 455.421293] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.426134] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 455.431314] RIP: 0033:0x458099 [ 455.434499] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 455.453391] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 455.461091] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 455.468353] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 455.475652] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 455.482916] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 455.490178] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 455.499617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9552 comm=syz-executor1 [ 456.514968] Bluetooth: hci1: command 0x1003 tx timeout [ 456.520343] Bluetooth: hci0: command 0x1003 tx timeout [ 456.520606] Bluetooth: hci1: Frame reassembly failed (-84) [ 456.525742] Bluetooth: hci0: sending frame failed (-49) [ 456.904981] Bluetooth: hci2: command 0x1003 tx timeout [ 456.910394] Bluetooth: hci2: sending frame failed (-49) [ 458.584949] Bluetooth: hci1: command 0x1001 tx timeout [ 458.584955] Bluetooth: hci0: command 0x1001 tx timeout [ 458.585048] Bluetooth: hci0: sending frame failed (-49) [ 458.601206] Bluetooth: hci1: Frame reassembly failed (-84) [ 458.984953] Bluetooth: hci2: command 0x1001 tx timeout [ 458.990354] Bluetooth: hci2: sending frame failed (-49) [ 460.664921] Bluetooth: hci0: command 0x1009 tx timeout [ 460.664934] Bluetooth: hci1: command 0x1009 tx timeout [ 461.064984] Bluetooth: hci2: command 0x1009 tx timeout [ 464.585219] FAULT_INJECTION: forcing a failure. [ 464.585219] name failslab, interval 1, probability 0, space 0, times 0 [ 464.601376] CPU: 0 PID: 9537 Comm: syz-executor2 Not tainted 5.0.0-rc2+ #35 [ 464.608480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.617914] Call Trace: [ 464.620484] dump_stack+0x1db/0x2d0 [ 464.624091] ? dump_stack_print_info.cold+0x20/0x20 [ 464.629087] ? __cancel_work_timer+0x235/0x810 [ 464.633650] should_fail.cold+0xa/0x15 [ 464.637649] ? hci_dev_do_close+0xece/0x1170 [ 464.642034] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 464.647203] ? lock_downgrade+0x910/0x910 [ 464.651341] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 464.656857] ? try_to_grab_pending+0x9d0/0x9d0 [ 464.661420] __should_failslab+0x121/0x190 [ 464.665635] should_failslab+0x9/0x14 [ 464.669412] kmem_cache_alloc_node+0x56/0x710 [ 464.673886] ? wait_for_completion+0x810/0x810 [ 464.678452] __alloc_skb+0xf4/0x730 [ 464.682055] ? skb_scrub_packet+0x440/0x440 [ 464.686458] ? mutex_unlock+0xd/0x10 [ 464.690149] ? hci_dev_do_close+0xb3e/0x1170 [ 464.694549] ? hci_unregister_dev+0x204/0x980 [ 464.699023] ? lock_acquire+0x1db/0x570 [ 464.702981] hci_sock_dev_event+0x1e0/0x730 [ 464.707281] ? do_raw_write_lock+0x14f/0x310 [ 464.711802] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 464.717054] ? do_raw_write_trylock+0x270/0x270 [ 464.721789] ? trace_hardirqs_off_caller+0x300/0x300 [ 464.726874] hci_unregister_dev+0x32d/0x980 [ 464.731188] ? _raw_spin_unlock_irq+0x5e/0x90 [ 464.735664] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 464.740409] ? __percpu_up_read+0x60/0x60 [ 464.744540] hci_uart_tty_close+0x206/0x260 [ 464.748837] ? hci_uart_close+0x50/0x50 [ 464.752881] tty_ldisc_close.isra.0+0x100/0x180 [ 464.757527] tty_set_ldisc+0x1f8/0x690 [ 464.761392] tty_ioctl+0xffa/0x16c0 [ 464.764997] ? tty_vhangup+0x30/0x30 [ 464.768690] ? __fget+0x472/0x710 [ 464.772120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 464.777636] ? kasan_check_read+0x11/0x20 [ 464.781765] ? ___might_sleep+0x1e7/0x310 [ 464.785976] ? arch_local_save_flags+0x50/0x50 [ 464.790541] ? __fget+0x499/0x710 [ 464.793973] ? __might_sleep+0x95/0x190 [ 464.797924] ? tty_vhangup+0x30/0x30 [ 464.801612] do_vfs_ioctl+0x107b/0x17d0 [ 464.805565] ? selinux_file_ioctl+0x511/0x720 [ 464.810036] ? selinux_file_ioctl+0x125/0x720 [ 464.814593] ? ioctl_preallocate+0x2f0/0x2f0 [ 464.818977] ? selinux_file_mprotect+0x620/0x620 [ 464.823847] ? __fget_light+0x2db/0x420 [ 464.827837] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 464.833352] ? fput+0x128/0x1a0 [ 464.836614] ? do_syscall_64+0x8c/0x800 [ 464.840567] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 464.846110] ? security_file_ioctl+0x93/0xc0 [ 464.850496] ksys_ioctl+0xab/0xd0 [ 464.853926] __x64_sys_ioctl+0x73/0xb0 [ 464.857789] do_syscall_64+0x1a3/0x800 [ 464.861654] ? syscall_return_slowpath+0x5f0/0x5f0 [ 464.866560] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 464.871549] ? __switch_to_asm+0x34/0x70 [ 464.875590] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 464.880440] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 464.885605] RIP: 0033:0x458099 [ 464.888773] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 464.907648] RSP: 002b:00007fe2eef81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 464.915332] RAX: ffffffffffffffda RBX: 00007fe2eef81c90 RCX: 0000000000458099 [ 464.922585] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 464.929829] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 464.937074] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2eef826d4 [ 464.944319] R13: 00000000004c23cc R14: 00000000004d4af8 R15: 0000000000000004 19:16:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x4b47, &(0x7f0000000000)) 19:16:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:16:18 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x7ffffffff000) 19:16:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:18 executing program 1 (fault-call:4 fault-nth:17): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:16:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 465.078442] FAULT_INJECTION: forcing a failure. [ 465.078442] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 465.103547] Bluetooth: hci0: Frame reassembly failed (-84) [ 465.107166] CPU: 0 PID: 9562 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 465.110720] Bluetooth: hci0: Frame reassembly failed (-84) 19:16:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x400000f1}], 0x1, 0x0) [ 465.116377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.116383] Call Trace: [ 465.116403] dump_stack+0x1db/0x2d0 [ 465.116422] ? dump_stack_print_info.cold+0x20/0x20 [ 465.116439] ? kernel_text_address+0x73/0xf0 [ 465.116460] should_fail.cold+0xa/0x15 [ 465.131436] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 465.131460] ? arch_local_save_flags+0x50/0x50 [ 465.142644] ? lock_release+0xc40/0xc40 [ 465.142662] ? rcu_pm_notify+0xd0/0xd0 [ 465.142685] should_fail_alloc_page+0x50/0x60 [ 465.142700] __alloc_pages_nodemask+0x323/0xdc0 [ 465.150977] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 465.164615] ? __kmalloc_node+0x3d/0x70 [ 465.164637] ? rcu_read_lock_sched_held+0x110/0x130 [ 465.177725] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 465.177747] alloc_pages_current+0x107/0x210 [ 465.177769] push_pipe+0x3fc/0x7a0 [ 465.177792] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 465.177806] ? __kernel_text_address+0xd/0x40 [ 465.177826] ? iov_iter_revert+0xaa0/0xaa0 [ 465.177847] ? save_stack+0xa9/0xd0 [ 465.205228] ? save_stack+0x45/0xd0 19:16:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x0) [ 465.205244] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 465.205257] ? kasan_kmalloc+0x9/0x10 [ 465.205269] ? __kmalloc+0x15c/0x740 [ 465.205295] ? alloc_pipe_info+0x286/0x580 [ 465.205309] ? splice_direct_to_actor+0x795/0x9d0 [ 465.205322] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 465.205335] ? iov_iter_pipe+0xba/0x2f0 [ 465.205351] default_file_splice_read+0x1b1/0xac0 [ 465.214750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.214786] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 465.214820] ? iter_file_splice_write+0xfc0/0xfc0 19:16:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x2, 0x0) 19:16:18 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xf0ffffff7f0000) [ 465.214835] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.214858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.214872] ? fsnotify+0x4f5/0xed0 [ 465.214886] ? arch_local_save_flags+0x50/0x50 [ 465.214902] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.222721] ? __fsnotify_parent+0xe2/0x450 [ 465.222739] ? fsnotify_first_mark+0x350/0x350 [ 465.236097] Bluetooth: hci1: Frame reassembly failed (-84) [ 465.238967] ? init_wait_entry+0x1c0/0x1c0 [ 465.238991] ? avc_policy_seqno+0xd/0x70 [ 465.239005] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 465.239021] ? selinux_file_permission+0x92/0x550 [ 465.239045] ? security_file_permission+0x94/0x320 [ 465.239066] ? rw_verify_area+0x118/0x360 [ 465.239084] ? iter_file_splice_write+0xfc0/0xfc0 [ 465.330004] do_splice_to+0x12a/0x190 [ 465.339847] splice_direct_to_actor+0x31b/0x9d0 [ 465.339864] ? generic_pipe_buf_nosteal+0x10/0x10 [ 465.339884] ? do_splice_to+0x190/0x190 [ 465.339905] ? rw_verify_area+0x118/0x360 [ 465.370361] do_splice_direct+0x2c7/0x420 [ 465.374514] ? splice_direct_to_actor+0x9d0/0x9d0 19:16:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x8, 0x0) [ 465.379369] ? rw_verify_area+0x118/0x360 [ 465.383526] do_sendfile+0x61a/0xe60 [ 465.387256] ? do_compat_pwritev64+0x1c0/0x1c0 [ 465.391855] ? fput+0x128/0x1a0 [ 465.395135] ? do_syscall_64+0x8c/0x800 [ 465.399114] ? do_syscall_64+0x8c/0x800 [ 465.403108] __x64_sys_sendfile64+0x1f8/0x240 [ 465.407632] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 465.412213] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 465.416974] do_syscall_64+0x1a3/0x800 [ 465.420863] ? syscall_return_slowpath+0x5f0/0x5f0 19:16:18 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2302000000000000) [ 465.425791] ? prepare_exit_to_usermode+0x232/0x3b0 [ 465.430811] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 465.435662] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.440844] RIP: 0033:0x458099 [ 465.440858] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.440866] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 465.440880] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 465.440887] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 465.440897] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 465.462951] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 465.462960] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 465.518188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9562 comm=syz-executor1 [ 467.144917] Bluetooth: hci1: command 0x1003 tx timeout [ 467.150301] Bluetooth: hci1: sending frame failed (-49) [ 467.155729] Bluetooth: hci0: command 0x1003 tx timeout [ 467.161051] Bluetooth: hci0: sending frame failed (-49) [ 469.225030] Bluetooth: hci1: command 0x1001 tx timeout [ 469.225085] Bluetooth: hci0: command 0x1001 tx timeout [ 469.235260] Bluetooth: hci1: sending frame failed (-49) [ 469.235777] Bluetooth: hci0: sending frame failed (-49) [ 471.305013] Bluetooth: hci1: command 0x1009 tx timeout [ 471.305036] Bluetooth: hci0: command 0x1009 tx timeout 19:16:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x300, 0x0) 19:16:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:28 executing program 1 (fault-call:4 fault-nth:18): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:16:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x4b49, &(0x7f0000000000)) 19:16:28 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xa711080000000000) 19:16:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000000)) 19:16:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x200000b1) [ 475.533500] FAULT_INJECTION: forcing a failure. [ 475.533500] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 475.590057] Bluetooth: hci0: Frame reassembly failed (-84) [ 475.594256] CPU: 1 PID: 9602 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 475.602804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.612168] Call Trace: [ 475.614759] dump_stack+0x1db/0x2d0 [ 475.618393] ? dump_stack_print_info.cold+0x20/0x20 [ 475.623407] ? kernel_text_address+0x73/0xf0 [ 475.627992] should_fail.cold+0xa/0x15 [ 475.631884] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 475.636996] ? arch_local_save_flags+0x50/0x50 [ 475.641581] ? lock_release+0xc40/0xc40 [ 475.645642] ? rcu_pm_notify+0xd0/0xd0 [ 475.649541] should_fail_alloc_page+0x50/0x60 [ 475.654048] __alloc_pages_nodemask+0x323/0xdc0 [ 475.658722] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 475.663746] ? __kmalloc_node+0x3d/0x70 [ 475.667729] ? rcu_read_lock_sched_held+0x110/0x130 [ 475.672747] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 475.678286] alloc_pages_current+0x107/0x210 [ 475.682703] push_pipe+0x3fc/0x7a0 [ 475.684956] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! [ 475.686266] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 475.686281] ? __kernel_text_address+0xd/0x40 [ 475.686302] ? iov_iter_revert+0xaa0/0xaa0 [ 475.686324] ? save_stack+0xa9/0xd0 [ 475.686336] ? save_stack+0x45/0xd0 [ 475.686350] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 475.719017] ? kasan_kmalloc+0x9/0x10 [ 475.722817] ? __kmalloc+0x15c/0x740 [ 475.726533] ? alloc_pipe_info+0x286/0x580 [ 475.730762] ? splice_direct_to_actor+0x795/0x9d0 [ 475.735608] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 475.740712] ? iov_iter_pipe+0xba/0x2f0 [ 475.744691] default_file_splice_read+0x1b1/0xac0 [ 475.749537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 475.755091] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 475.760364] ? iter_file_splice_write+0xfc0/0xfc0 [ 475.765205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 475.770756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 475.776294] ? fsnotify+0x4f5/0xed0 [ 475.779922] ? arch_local_save_flags+0x50/0x50 [ 475.784519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 475.790046] ? __fsnotify_parent+0xe2/0x450 [ 475.790062] ? fsnotify_first_mark+0x350/0x350 [ 475.790075] ? init_wait_entry+0x1c0/0x1c0 [ 475.790095] ? avc_policy_seqno+0xd/0x70 [ 475.790106] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 475.790121] ? selinux_file_permission+0x92/0x550 [ 475.790141] ? security_file_permission+0x94/0x320 [ 475.790158] ? rw_verify_area+0x118/0x360 [ 475.790170] ? iter_file_splice_write+0xfc0/0xfc0 [ 475.799251] do_splice_to+0x12a/0x190 [ 475.799268] splice_direct_to_actor+0x31b/0x9d0 [ 475.799283] ? generic_pipe_buf_nosteal+0x10/0x10 [ 475.799302] ? do_splice_to+0x190/0x190 [ 475.799320] ? rw_verify_area+0x118/0x360 [ 475.799333] do_splice_direct+0x2c7/0x420 [ 475.799348] ? splice_direct_to_actor+0x9d0/0x9d0 [ 475.861676] ? rw_verify_area+0x118/0x360 [ 475.865839] do_sendfile+0x61a/0xe60 [ 475.869568] ? do_compat_pwritev64+0x1c0/0x1c0 [ 475.874160] ? fput+0x128/0x1a0 [ 475.877444] ? do_syscall_64+0x8c/0x800 [ 475.881411] ? do_syscall_64+0x8c/0x800 [ 475.885378] __x64_sys_sendfile64+0x1f8/0x240 19:16:29 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffffffffffc93) 19:16:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00\x00\x00\x04\x00\x01\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x3, r1}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)={0x3b, 0x3, 0x0, {0x5, 0x1a, 0x0, 'md5sum,posix_acl_accessGPL'}}, 0x3b) 19:16:29 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="7a005b4a2867fe6b340d1f17b1e24cc7f92d6ce0b6bc57d144958dd9217d16a60b483ebade794692e6dfc0a8edd23afdacf61218bb2a2b6860b184aee451ee14100d6a1183d599cbe909b4b50d6ef88fd48ccae6124e0fdbb934c5e682e4c734cc82cd93fa7f44d352b0ebf3e71b40dc52e72f68eeddd60a7919eeae000000000000", 0x82, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'erspan0\x00', {0x2, 0x4e21, @broadcast}}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$eventfd(r0, 0x0, 0x51fb4d9fadb2d662) 19:16:29 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}, 0x100) read$eventfd(r0, 0x0, 0x26c) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) epoll_wait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0xfff) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x100) 19:16:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xb1000020) [ 475.885394] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 475.885406] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 475.885423] do_syscall_64+0x1a3/0x800 [ 475.903065] ? syscall_return_slowpath+0x5f0/0x5f0 [ 475.907997] ? prepare_exit_to_usermode+0x232/0x3b0 [ 475.913027] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 475.917873] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 475.917884] RIP: 0033:0x458099 [ 475.917897] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 475.917904] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 475.917917] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 475.917925] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 475.917933] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 475.917943] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 475.926279] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:16:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x9, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:29 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, 0x0, 0x0) [ 476.010454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9602 comm=syz-executor1 [ 476.015573] Bluetooth: hci1: Frame reassembly failed (-84) [ 476.029891] Bluetooth: hci2: Frame reassembly failed (-84) 19:16:29 executing program 1 (fault-call:4 fault-nth:19): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 476.207362] FAULT_INJECTION: forcing a failure. [ 476.207362] name failslab, interval 1, probability 0, space 0, times 0 [ 476.219159] CPU: 1 PID: 9645 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 476.226361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.235695] Call Trace: [ 476.238275] dump_stack+0x1db/0x2d0 [ 476.242067] ? dump_stack_print_info.cold+0x20/0x20 [ 476.247063] ? fs_reclaim_acquire+0x20/0x20 [ 476.251364] should_fail.cold+0xa/0x15 [ 476.255232] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 476.260316] ? ___might_sleep+0x1e7/0x310 [ 476.264454] ? arch_local_save_flags+0x50/0x50 [ 476.269035] __should_failslab+0x121/0x190 [ 476.273251] should_failslab+0x9/0x14 [ 476.277032] __kmalloc+0x2dc/0x740 [ 476.280550] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 476.285558] ? rw_copy_check_uvector+0x28c/0x330 [ 476.290302] rw_copy_check_uvector+0x28c/0x330 [ 476.294869] import_iovec+0xc1/0x2a0 [ 476.298563] ? dup_iter+0x260/0x260 [ 476.302179] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 476.307720] ? push_pipe+0x417/0x7a0 [ 476.311535] vfs_readv+0xf5/0x1c0 [ 476.314975] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 476.320320] ? iov_iter_revert+0xaa0/0xaa0 [ 476.324555] ? save_stack+0xa9/0xd0 [ 476.328173] ? save_stack+0x45/0xd0 [ 476.331779] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 476.337003] ? kasan_kmalloc+0x9/0x10 [ 476.340779] ? __kmalloc+0x15c/0x740 [ 476.344477] ? alloc_pipe_info+0x286/0x580 [ 476.348698] ? splice_direct_to_actor+0x795/0x9d0 [ 476.353690] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 476.358684] ? iov_iter_pipe+0xba/0x2f0 [ 476.362639] default_file_splice_read+0x50c/0xac0 [ 476.367463] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 476.373014] ? iter_file_splice_write+0xfc0/0xfc0 [ 476.377838] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 476.383355] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 476.388872] ? fsnotify+0x4f5/0xed0 [ 476.392484] ? arch_local_save_flags+0x50/0x50 [ 476.397081] ? security_file_permission+0x94/0x320 [ 476.402010] ? rw_verify_area+0x118/0x360 [ 476.406178] ? iter_file_splice_write+0xfc0/0xfc0 [ 476.411140] do_splice_to+0x12a/0x190 [ 476.414921] splice_direct_to_actor+0x31b/0x9d0 [ 476.419568] ? generic_pipe_buf_nosteal+0x10/0x10 [ 476.424407] ? do_splice_to+0x190/0x190 [ 476.428367] ? rw_verify_area+0x118/0x360 [ 476.432494] do_splice_direct+0x2c7/0x420 [ 476.436632] ? splice_direct_to_actor+0x9d0/0x9d0 [ 476.441468] ? rw_verify_area+0x118/0x360 [ 476.445595] do_sendfile+0x61a/0xe60 [ 476.449291] ? do_compat_pwritev64+0x1c0/0x1c0 [ 476.453920] ? fput+0x128/0x1a0 [ 476.457186] ? do_syscall_64+0x8c/0x800 [ 476.461147] ? do_syscall_64+0x8c/0x800 [ 476.465100] __x64_sys_sendfile64+0x1f8/0x240 [ 476.469576] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 476.474134] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.478873] do_syscall_64+0x1a3/0x800 [ 476.482903] ? syscall_return_slowpath+0x5f0/0x5f0 [ 476.487814] ? prepare_exit_to_usermode+0x232/0x3b0 [ 476.492816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 476.497662] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 476.502837] RIP: 0033:0x458099 [ 476.506117] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 476.525112] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 476.532798] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 476.540160] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 476.547407] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 476.555025] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 476.562274] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 477.625390] Bluetooth: hci0: command 0x1003 tx timeout [ 477.631029] Bluetooth: hci0: sending frame failed (-49) [ 478.024930] Bluetooth: hci1: command 0x1003 tx timeout [ 478.030318] Bluetooth: hci1: sending frame failed (-49) [ 478.105002] Bluetooth: hci2: command 0x1003 tx timeout [ 478.110493] Bluetooth: hci2: Frame reassembly failed (-84) [ 479.704908] Bluetooth: hci0: command 0x1001 tx timeout [ 479.710403] Bluetooth: hci0: sending frame failed (-49) [ 480.105120] Bluetooth: hci1: command 0x1001 tx timeout [ 480.110719] Bluetooth: hci1: sending frame failed (-49) [ 480.184909] Bluetooth: hci2: command 0x1001 tx timeout [ 480.190397] Bluetooth: hci2: Frame reassembly failed (-84) [ 481.784913] Bluetooth: hci0: command 0x1009 tx timeout [ 482.185057] Bluetooth: hci1: command 0x1009 tx timeout [ 482.264960] Bluetooth: hci2: command 0x1009 tx timeout 19:16:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000000)) 19:16:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xb100002000000000) 19:16:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xa, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:39 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = getpid() ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000005c0)={0x7, 0x24, 0x1, r0}) getresuid(&(0x7f0000000740), &(0x7f0000000600), &(0x7f0000000640)=0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = getgid() sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000100)="ddccf68ddfaccd9f3600924e6dd3b3d200ddb57e343c1082ed711da82dc77efaf85912c11ba239c981f1901b9d7595e3421c4b2d6dcf55f2784242a954f31db1a1f7f944ac7126040cd5efd689f97dcbe255ae9fa04bed2e60d9e643bbd9f62174eb5cae6485a9cac788c0002b50db74e93f990f7b5e49ff6556bfe4b32dbd0c26bbce260f009bb8f0d758eb7f4c47e80019b54403c31872a5fd39e62fbf45c43678cef37feba6baa531d924b0ffab2f72d30310b778d5c648447adf69bd0f0b5bdd718c", 0xc4}, {&(0x7f0000000200)="81bcdfbfc522a924b8fb85e674aa1e490f90484d2c2782998a1a12c8b461d48f4eddd0ae16ff6ff4d5fa73c878bf6d47c88966daea1c3f9d42d1fb893aa915b97ab56b2c5d42dbcc8b71ac632cf54c3027d9977519b5539464a6d7b30300501cf9d19b4f8fc874d13d87eb6d9ccf2808f9e048c4663a37e6650303e0f99946fb6a790401b86df802cb43c5ff015f4b11680c681e4b1b84514b9cfbe3e291290766030c73356ad7a99bcbaf4a073bed023035584201fdb585e290cbc479eaaa3aeee07247135e551833fecf937021abe52312801381f04bdf5f8c6667314a46784c424487008b744b", 0xe8}, {&(0x7f0000000300)="7cf734fdc3b784344462b02b46544bb4dbe57982e212095289f7981861b2cb6bb192dc088f57582c21b1c2e2413f030c7b8a756be0fa807d4aa09135fcba87c9fc2781fafdaa81f5396f0850688147244c80a598e45145bdd885e16c704e4bfc2b0374467faa256a806a70770164385e552e1b6b118f6b5109ea44", 0x7b}, {&(0x7f0000000380)="a18f5175443f52d74ba6943ba0d53a6d833217e16454df1c23de711de83c2c8f080e4b08d53df1edcae997b751f6bde0983a53dead2dea48689eb78b1ecf5651295179171fa2acf4d820b5a1fce9d2a1f5dd7066a974b78321c674df769399c8ffdcf93149409cb331221c9b067b06ba2af81440e248b0f2f902579d7a6e16c1b53a06087d3775d825288842da8296c01bee29e17dddc78b40453470b28ba03094e5c35644c2824769c8363d255625886d9a92c09377c1802eb017a1fe09cb4159b9507e4d8ddd85f7ba637a60d7f9333355", 0xd2}, {&(0x7f0000000000)="27b5a2db5b19ea6eb47fda554b3404f87b5e2c", 0x13}, {&(0x7f0000000480)="4242f178cc2cbd880b015cc83b8ae430a3139430fde91fd2ff4c657aa2d7b87e316cddd0f9e56a43b249d38e2fa8f9bd94ab94ab34e04babd64eab1d6882fec98e5d857ffd8b9148f41d8fb7a759f646da931e812e8cfb67492bdd54c4dfdeb86cdeb333fc29dc5479683b9b7d9027b07d16cd27598d637a408fb26e97cce62daf175df89ccbe0d5937744ab16b832db899408474a8029f9738cf3b0", 0x9c}], 0x6, &(0x7f0000000800)=ANY=[@ANYBLOB="20000000000000000100000002000000de956ece92753d0415ec44ed00ab16e8abd06932750050ea2d8051e9df84d307a6a0763c195b12a26c41771de20336b03c3ade7a77999a3b5adbed26133fe0cca0d9860330c35861bdc5bf006d0df589a7ee9d33e286d64be21099", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x50, 0x4000000}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) read$eventfd(r0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000780)="1490b42068ac96f28654d4330964a9476a2c5ffb1f22581066699857c2e191c4ad467d1025e268c6e51316f3582dcb506f33fc63255a84abfacdd4cbfab694bd3a9d3adc12da60b6519482ba8de12982b53c6dbf16e9c8fdb3bd86d58c7a5198b9bb13e6", 0x64) 19:16:39 executing program 1 (fault-call:4 fault-nth:20): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:16:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x4b47, &(0x7f0000000000)) [ 486.508095] FAULT_INJECTION: forcing a failure. [ 486.508095] name failslab, interval 1, probability 0, space 0, times 0 [ 486.538422] Bluetooth: hci0: Frame reassembly failed (-84) 19:16:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/ipv6_route\x00\xdb1\x96') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0xfff, 0x200, 0x6, 0x5, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r1, 0x8}, 0x8) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x3ea3, 0x6}]}, 0xc, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000140)={0x4, 0x20, [0x0, 0x7, 0x1000, 0x8, 0x8000, 0xbe52, 0x0, 0x4]}) 19:16:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xb, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 486.556779] Bluetooth: hci1: Frame reassembly failed (-84) [ 486.569256] CPU: 1 PID: 9655 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 486.576458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.585802] Call Trace: [ 486.588388] dump_stack+0x1db/0x2d0 [ 486.592030] ? dump_stack_print_info.cold+0x20/0x20 [ 486.597088] should_fail.cold+0xa/0x15 [ 486.600982] ? fault_create_debugfs_attr+0x1e0/0x1e0 19:16:40 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000001400), 0x100000de, 0x0) [ 486.606092] ? ___might_sleep+0x1e7/0x310 [ 486.610254] ? arch_local_save_flags+0x50/0x50 [ 486.614839] ? do_sendfile+0x61a/0xe60 [ 486.618836] ? __x64_sys_sendfile64+0x1f8/0x240 [ 486.623499] ? do_syscall_64+0x1a3/0x800 [ 486.627565] __should_failslab+0x121/0x190 [ 486.631795] should_failslab+0x9/0x14 [ 486.631827] kmem_cache_alloc_node_trace+0x270/0x720 [ 486.631847] __kmalloc_node+0x3d/0x70 [ 486.640720] kvmalloc_node+0x68/0x100 [ 486.640742] seq_read+0x832/0x1130 [ 486.640758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 19:16:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xc, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 486.640779] ? __kmalloc+0x5d5/0x740 [ 486.648337] ? seq_dentry+0x2d0/0x2d0 [ 486.648414] proc_reg_read+0x29a/0x3c0 [ 486.648432] ? proc_reg_unlocked_ioctl+0x3b0/0x3b0 [ 486.657514] ? security_file_permission+0x94/0x320 [ 486.657533] ? rw_verify_area+0x118/0x360 [ 486.657549] do_iter_read+0x4a9/0x660 [ 486.657563] ? dup_iter+0x260/0x260 [ 486.657585] vfs_readv+0x175/0x1c0 [ 486.657603] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 486.673994] ? iov_iter_revert+0xaa0/0xaa0 [ 486.674020] ? save_stack+0xa9/0xd0 [ 486.674034] ? save_stack+0x45/0xd0 [ 486.694148] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 486.694161] ? kasan_kmalloc+0x9/0x10 [ 486.694172] ? __kmalloc+0x15c/0x740 [ 486.694185] ? alloc_pipe_info+0x286/0x580 [ 486.694199] ? splice_direct_to_actor+0x795/0x9d0 [ 486.694210] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 486.694226] ? iov_iter_pipe+0xba/0x2f0 [ 486.732694] default_file_splice_read+0x50c/0xac0 [ 486.732713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.732743] ? iter_file_splice_write+0xfc0/0xfc0 [ 486.732755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.732774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.741846] ? fsnotify+0x4f5/0xed0 [ 486.741861] ? arch_local_save_flags+0x50/0x50 [ 486.741905] ? security_file_permission+0x94/0x320 [ 486.741922] ? rw_verify_area+0x118/0x360 [ 486.752266] ? iter_file_splice_write+0xfc0/0xfc0 [ 486.762626] do_splice_to+0x12a/0x190 [ 486.762636] splice_direct_to_actor+0x31b/0x9d0 [ 486.762645] ? generic_pipe_buf_nosteal+0x10/0x10 [ 486.762655] ? do_splice_to+0x190/0x190 [ 486.762666] ? rw_verify_area+0x118/0x360 [ 486.762674] do_splice_direct+0x2c7/0x420 [ 486.762684] ? splice_direct_to_actor+0x9d0/0x9d0 [ 486.762697] ? rw_verify_area+0x118/0x360 [ 486.762706] do_sendfile+0x61a/0xe60 [ 486.762730] ? do_compat_pwritev64+0x1c0/0x1c0 [ 486.762749] ? fput+0x128/0x1a0 [ 486.762765] ? do_syscall_64+0x8c/0x800 [ 486.762779] ? do_syscall_64+0x8c/0x800 [ 486.762798] __x64_sys_sendfile64+0x1f8/0x240 [ 486.762814] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 486.781414] ? trace_hardirqs_on_thunk+0x1a/0x1c 19:16:40 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000002580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002540)={&(0x7f00000002c0)=@newtfilter={0x2270, 0x2c, 0x314, 0x70bd26, 0x25dfdbfd, {0x0, r1, {0x10, 0x10}, {0xffff, 0x9}, {0x2, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x450, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_POLICE={0x408, 0x6, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x18, 0x3, 0x0, 0x0, 0x40, 0x3cfa25b1, 0x1, 0x269, 0x5, 0x8, 0x1, 0x1, 0x0, 0x8, 0x42d, 0x4971, 0x5, 0xbed7, 0x5, 0x7, 0x159400000, 0x7, 0x1, 0xf53, 0x842d, 0x0, 0x7fffffff, 0x200, 0x3ff, 0x3, 0x6, 0x2, 0x4, 0x3798, 0x3, 0x6, 0xf9, 0x8, 0xc2e5, 0x1, 0x4, 0x6, 0x0, 0x8, 0x8, 0x3ff, 0x8, 0x9, 0x80000000, 0x6, 0x4, 0x6, 0x9, 0x5, 0xfff, 0x9c, 0x2, 0xfc, 0xffffffffffff31f1, 0x5, 0xffffffffffffffc1, 0x0, 0x2, 0x80, 0x7, 0x9, 0x0, 0x7ff, 0x3, 0x31a4, 0x7af, 0x101, 0x0, 0x0, 0x1, 0x2, 0x9, 0x10000, 0x2, 0x80000000, 0x8000, 0x2, 0x0, 0x6, 0x4, 0xd0, 0xcb, 0x61eb, 0x2, 0x9, 0x6, 0x6, 0x2, 0x5, 0x7, 0xfffffffffffffff7, 0x0, 0x81, 0x8fb, 0x0, 0x0, 0x4, 0x4, 0x7, 0x6, 0x8, 0x8, 0x8, 0x8, 0x6, 0x1, 0x8, 0x80000000, 0x400, 0x80000001, 0x9, 0x0, 0xffff, 0x80000000, 0x2, 0x7, 0x80000001, 0x8, 0x5, 0x9, 0x9, 0x0, 0x6, 0xffffffffffffff01, 0x8, 0x1, 0x7fff, 0x1ff, 0x1d, 0x7, 0xbf2, 0x6, 0x40, 0x2, 0x3, 0x272, 0x1, 0x7, 0x5, 0x6, 0x40, 0x5, 0xa0000000000000, 0x7fff, 0x3ff, 0x3, 0x80000001, 0x9, 0x80000000, 0x5, 0xff, 0x7, 0xbb3d, 0x4, 0x5, 0x3ff, 0x3, 0x10000, 0x10001, 0x53, 0x4, 0x100, 0x401, 0x80, 0x9, 0x1, 0xa77d, 0x100000000, 0x8, 0x4, 0x81, 0xbbb, 0xe753, 0x4, 0x0, 0x8001, 0x4, 0x7, 0x7, 0x3, 0x7ff, 0x401, 0x7, 0x4, 0x6, 0xfadc, 0x875, 0xfffffffffffffaef, 0x7c, 0x3ff, 0x101, 0x6, 0x5e, 0x4, 0xa97, 0x9, 0x4, 0x5, 0xff, 0x3, 0x8b50, 0xff, 0x3, 0x6, 0xffffffffffff8000, 0x3fc, 0x0, 0x0, 0xfffffffffffffffe, 0x81, 0x5, 0x1, 0x3ff, 0x8b, 0x4, 0x3f, 0x4, 0x2, 0x8, 0xfffffffffffffffd, 0x800, 0x2, 0x9, 0x9, 0x4, 0x5c2d, 0x0, 0x0, 0x7fffffff, 0x6, 0xd5, 0x2, 0x7, 0xf65d, 0x7, 0x2, 0xfffffffffffffffc, 0x100000001, 0x1ff, 0x7, 0x8, 0x1bd, 0xfffffffffffff88c, 0xffffffffffffff29, 0x3a7900f5, 0x7, 0x9, 0x80000000, 0x2, 0x1000, 0x1]}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x557a}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x5}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x9}, @TCA_TCINDEX_POLICE={0xc, 0x6, @TCA_POLICE_AVRATE={0x8}}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x3b08}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfffffffffffffffc}, @TCA_TCINDEX_MASK={0x8, 0x2, 0x2}]}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1de8, 0x2, [@TCA_BPF_POLICE={0x408, 0x2, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x3a0, 0x4, 0xcb, 0x2, 0x1, 0x584, 0x1000, 0x17b4cef840, 0x400, 0x4, 0x8, 0x59, 0x0, 0xe4f, 0x9, 0x7, 0x8, 0xfffffffffffffffa, 0xc4, 0xffffffffffffb26f, 0x8000, 0x6d, 0xffffffffffff00b0, 0x5, 0x9, 0x0, 0x100000000, 0x7, 0x8, 0x2, 0x9, 0x3, 0x9, 0x100, 0x6f, 0x7f, 0xff, 0x80000000000000, 0xff, 0x1, 0x7, 0x0, 0xf7e, 0x9, 0x1, 0x3, 0x1, 0x3, 0x4, 0x10000, 0x8000, 0xfffffffffffffffd, 0xffffffffffff8000, 0x1f, 0xe68, 0x1, 0x1ff, 0x7b640, 0x8, 0x19, 0x1, 0x864, 0x0, 0x5, 0x8e86, 0x5, 0x7, 0x3, 0x10001, 0x400, 0xbe77, 0x5f, 0x80000000, 0x7, 0x4, 0xe66, 0x9, 0x443, 0x9, 0x100000000, 0x7, 0x5, 0x2000000000000, 0x7fffffff, 0x7, 0x0, 0x143, 0x5e, 0x6, 0x57c, 0x400, 0x100000000, 0x5, 0x5, 0xffffffffffff2edc, 0x2, 0x4, 0x663, 0x4b354e89, 0x4194, 0xec21, 0x43, 0x8, 0x5, 0xffffffff, 0x8001, 0x100, 0xf6ad, 0x6, 0x2, 0x8000, 0x0, 0x9, 0x0, 0x6, 0x7, 0x81, 0x1, 0x7, 0x7, 0x2f, 0xdc9d, 0x6, 0x8, 0x9, 0xfe1, 0x5, 0x80000001, 0xa86, 0x2, 0x8, 0x7, 0x79c3, 0x7ff, 0x5, 0x9, 0x4, 0x4, 0x0, 0x7f, 0x0, 0x9, 0xffffffffffffffc0, 0x6, 0x81, 0x8, 0x4, 0x9, 0x3, 0x8, 0x0, 0x2, 0x1000, 0x7, 0xfffffffffffffffc, 0x101, 0x8, 0x8, 0x9, 0x2, 0x4, 0xfffffffffffffe00, 0x6, 0x3, 0x8, 0xa5, 0x5, 0x3, 0xeafe, 0x5, 0x10000, 0x3, 0x8, 0x6, 0x0, 0x3, 0x9, 0x13, 0x8000, 0x100, 0x7, 0x1, 0x9, 0xf6, 0x83f, 0xc89e, 0x1, 0x3f, 0x0, 0x7d, 0xfffffffffffffffc, 0x1, 0x0, 0x1, 0x5, 0x4b, 0x8, 0x9, 0x2, 0xffffffffffffffe1, 0xfa, 0x2, 0xfffffffffffffffc, 0x2, 0x101, 0x1, 0x6, 0x4, 0xf54, 0x1ff, 0x3e4, 0x1, 0x200, 0x54, 0x1, 0x8, 0x2, 0x5, 0x3, 0xa0000, 0xfffffffffffffffe, 0x1, 0x0, 0x7ff, 0xfffffffffffffffd, 0xc3, 0xea, 0x3f, 0x3, 0x2, 0x46, 0x84c0, 0xfd97, 0x1, 0x7f00000000000, 0xb, 0x8, 0x3, 0x757f, 0xfff, 0x3, 0x374c8ec8, 0x7, 0x4, 0x7, 0x0, 0x80000001, 0xb10a, 0xfffffffffffffbff, 0x4, 0x9, 0x0, 0x4, 0x4a, 0x8000]}}, @TCA_BPF_ACT={0x12c, 0x1, @m_csum={0x128, 0xf, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x2, 0x0, 0x9, 0x7fff}, 0x35}}}, {0xf4, 0x6, "f083cd12eff60af9865dd92ffb7255c6aed389ba74730783fa3d047933dcc0f2b2a2c001b62d85119745712c2a3e87438dbe11d52dc9e54efdaa42a9272c4249363e71618851f9c46a08584acf33b6aff110fcfe3d251539dc89ccf9288bcb255890a333c7c190e8f298cda07154dc08d0cc789e3c0cd83bbbb8042cad3e747459d6b3c444cc42df1194959e582edcdc377c6fea471ca4a99d9ad99972acb565c53261dff26559fccbac6759db7b5493d9f2d498e37cd4fd7b7a76d37cd1206f5cd107eb469cf45ae1dddc686b2b3da62900a36a0480c24261ef264e26eaf3e1f0849a72ccc8cb8c20cf9bbda556"}}}}, @TCA_BPF_ACT={0x1068, 0x1, @m_tunnel_key={0x1064, 0x1b, {{0x10, 0x1, 'tunnel_key\x00'}, {0x48, 0x2, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0xfffffffffffff17d}, @TCA_TUNNEL_KEY_NO_CSUM={0x8}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x8, 0x9, 0x4e21}]}, {0x1004, 0x6, "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"}}}}, @TCA_BPF_OPS={0xc, 0x5, [{0x8, 0x20, 0x9, 0x7}]}, @TCA_BPF_POLICE={0x408, 0x2, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x9, 0x10000, 0x9, 0x5, 0x1, 0x40, 0xfffffffffffffffe, 0x0, 0x8, 0x101, 0x0, 0x20, 0x1000, 0xfffffffffffffffe, 0x100000000, 0x9, 0x4, 0x9, 0x8, 0x1, 0x3f, 0x0, 0xb41, 0x4, 0x9, 0x9, 0xffffffffffff8000, 0x9, 0x0, 0x1, 0x1, 0x40, 0xd792, 0x7, 0x5, 0xffffffffffff7fff, 0x6, 0x1, 0x401, 0x3f, 0x3ff, 0x8, 0xeae, 0x3, 0x6, 0x6, 0xffffffff, 0x9, 0x80000000, 0x8001, 0xffffffff, 0x2, 0x4, 0x80, 0x1, 0xffffffffffffffc1, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x8001, 0xbed, 0x10001, 0x7fff, 0x1, 0x4, 0x0, 0x5, 0xc8, 0x2, 0x6, 0x9, 0x4, 0xea36, 0xb322, 0x8, 0x1f, 0x4, 0xfffffffffffffffe, 0x0, 0x96, 0x3, 0x2, 0x8, 0xfffffffffffffff9, 0x9, 0x5, 0x0, 0x6, 0xa9e7, 0x100000001, 0x5, 0x8, 0xb3c3, 0x2, 0x5, 0x8000, 0x3, 0x1, 0x6, 0xffff, 0x8, 0x7, 0x158, 0x3d0, 0xffff, 0x1, 0x4e70000, 0x7, 0x5, 0x9856, 0x8, 0x5, 0x8001, 0x101, 0x8, 0x0, 0xa010, 0x8, 0x200, 0x3, 0x9, 0x7, 0x8, 0xd29e, 0x8001, 0x2, 0x4, 0x8, 0x80000000000000, 0xd0, 0xfffffffffffffffd, 0x9, 0x7fff, 0x5, 0x6, 0x5, 0x40, 0x6, 0x2, 0x5, 0x80000000, 0x6, 0x1ff, 0x6, 0x80, 0x8, 0x5, 0x7, 0x8001, 0x4, 0x2, 0x6, 0x0, 0x6, 0xfed7, 0xffffffff, 0x8, 0x452, 0x2, 0x6, 0x8001, 0x5, 0x6, 0x1f, 0x9, 0x7e6fa1d5, 0x1, 0x7, 0x0, 0x8e5a, 0x90, 0x5, 0x0, 0x3306, 0x1f, 0x0, 0x4, 0x3f, 0x4, 0x6, 0x5, 0x7, 0x200, 0x5, 0x3, 0x8, 0x40, 0x9a33, 0x10000, 0x3, 0x7, 0x81, 0x7ff, 0xfff, 0x8000, 0x9, 0x2, 0x3, 0x2, 0x1000, 0x1, 0x0, 0x7, 0x2, 0x2, 0x8c, 0x8, 0x3, 0x64c20265, 0x9, 0x7ff, 0x5, 0xff, 0x7, 0x101, 0x9, 0x6, 0x7, 0x7, 0x1, 0x7, 0x10001, 0xfffffffffffffff7, 0xe8ea, 0x8, 0x100, 0xfffffffffffffff8, 0x101, 0xa3b7, 0x100000001, 0x4, 0x120000000000000, 0x101, 0x20, 0x987, 0x4, 0x100000001, 0xeed9, 0x6, 0x5, 0x165, 0x1000, 0xff, 0x1e7c, 0x5, 0x0, 0x4, 0x1, 0x7ff, 0x7fcf, 0xfff, 0x1ff, 0x1]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x4}, @TCA_BPF_POLICE={0x408, 0x2, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x200, 0x8372, 0x6, 0x9, 0x4, 0x3, 0x1400000000000000, 0x81, 0x8001, 0x100000002000, 0xfffffffffffffffe, 0x1, 0x5, 0x81, 0x6, 0xcd1, 0x1, 0x6, 0x200, 0x0, 0x81, 0xffff, 0x9, 0x9, 0x6, 0xe4dd, 0x8000, 0x8b1, 0x3, 0xfff, 0x59, 0x1, 0x1, 0x0, 0x10001, 0x0, 0x0, 0xff, 0x3, 0x455, 0x1, 0xd, 0xff, 0x4, 0x5, 0x7fff, 0x6, 0x401, 0x6, 0x80, 0x40, 0x5, 0x967, 0xfffffffffffffff9, 0x7, 0x7, 0x3ff, 0x5, 0x2, 0x9a, 0x80000001, 0x9, 0x10001, 0x1, 0x200, 0xeb1, 0x0, 0x9, 0x0, 0x2, 0x7fffffff, 0x5, 0xffff, 0x401, 0x8000, 0xfffffffffffffffa, 0x70, 0x7, 0x8a, 0x2, 0x100, 0x100, 0x3, 0x81, 0x7ff, 0x99, 0x10000, 0x1, 0x8, 0x9, 0x6, 0x0, 0x100000000, 0xe, 0x38, 0xb0, 0xdb, 0xb09a, 0x3, 0x5, 0x628c, 0x6, 0x2, 0x9, 0x101, 0x100000000, 0x5, 0x2, 0x5, 0x8000, 0xfffffffffffffffd, 0x80, 0x0, 0x0, 0x4, 0x100000001, 0x3, 0x7fffffff, 0x80000000, 0x1ff, 0x0, 0xffff, 0x7a, 0x401, 0x0, 0x10000, 0xfffffffffffffff8, 0x62a2, 0x7, 0x1f, 0x8, 0x800, 0x8, 0x3, 0x0, 0x5, 0x1ff, 0x3, 0x7, 0xffffffff, 0x35, 0xacc, 0xffffffffffffffaf, 0x5, 0x3, 0x200, 0x3, 0x7, 0x1, 0xe06, 0x6, 0x401, 0x1f, 0x2, 0x7, 0x8, 0x8, 0x8, 0x1, 0x5, 0x7, 0x0, 0x4, 0x9, 0x7, 0x3, 0x7ff, 0x100000001, 0x8, 0x6, 0x5, 0x100000001, 0x100, 0xfffffffffffffbff, 0x2, 0x9, 0x20, 0x1, 0x2034, 0x81, 0x4000000000000000, 0x401, 0x2, 0xfffffffffffeffff, 0x1f, 0x1, 0x6, 0x1, 0x9, 0x1f, 0x7, 0x9, 0x5, 0x5, 0xffffffff, 0x80000001, 0x4, 0x4, 0x2, 0x9, 0x6, 0x9fc36f7, 0x0, 0x0, 0x80, 0xfffffffffffffff8, 0x7, 0x1, 0xb4, 0x8, 0x5, 0x0, 0x7d0, 0x8, 0x5, 0x7ff, 0x1000, 0x9, 0x637, 0x9, 0x100000000, 0x7fff, 0x9b6c, 0xeff00000000000, 0x9a9, 0xfffffffffffffff7, 0x400, 0x1f, 0x101, 0x6, 0xcd18, 0x9, 0x1, 0x2, 0x101, 0x401, 0x1e, 0x6, 0xffff, 0x8, 0x5, 0xff, 0x80000001, 0x8001, 0x100000001, 0x1, 0x0, 0x9, 0x0, 0x100000001, 0x7f, 0x6, 0x3ff, 0x9e4, 0x2]}}, @TCA_BPF_OPS={0x24, 0x5, [{0x9, 0x2990000000, 0x0, 0x4}, {0x81, 0x4, 0x9, 0x7}, {0x4, 0x20, 0x9, 0x2}, {0x101, 0xfffe, 0x9, 0x9}]}]}}]}, 0x2270}, 0x1, 0x0, 0x0, 0x8000}, 0x44081) [ 486.781436] do_syscall_64+0x1a3/0x800 [ 486.781453] ? syscall_return_slowpath+0x5f0/0x5f0 [ 486.781466] ? prepare_exit_to_usermode+0x232/0x3b0 [ 486.781482] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.794711] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.794728] RIP: 0033:0x458099 [ 486.794742] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:16:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xd, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 486.794749] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 486.794761] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 486.794770] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 486.819836] Bluetooth: hci2: Frame reassembly failed (-84) [ 486.821295] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 486.821305] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 486.821314] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 486.989430] sctp: [Deprecated]: syz-executor5 (pid 9687) Use of int in maxseg socket option. [ 486.989430] Use struct sctp_assoc_value instead [ 487.037425] sctp: [Deprecated]: syz-executor5 (pid 9687) Use of int in maxseg socket option. [ 487.037425] Use struct sctp_assoc_value instead [ 488.584898] Bluetooth: hci1: command 0x1003 tx timeout [ 488.590228] Bluetooth: hci0: command 0x1003 tx timeout [ 488.590274] Bluetooth: hci1: sending frame failed (-49) [ 488.595887] Bluetooth: hci0: sending frame failed (-49) [ 488.824926] Bluetooth: hci2: command 0x1003 tx timeout [ 488.830405] Bluetooth: hci2: Frame reassembly failed (-84) [ 490.664998] Bluetooth: hci0: command 0x1001 tx timeout [ 490.665013] Bluetooth: hci1: command 0x1001 tx timeout [ 490.670484] Bluetooth: hci0: sending frame failed (-49) [ 490.680690] Bluetooth: hci1: sending frame failed (-49) [ 490.904953] Bluetooth: hci2: command 0x1001 tx timeout [ 490.910552] Bluetooth: hci2: Frame reassembly failed (-84) [ 492.745008] Bluetooth: hci0: command 0x1009 tx timeout [ 492.745024] Bluetooth: hci1: command 0x1009 tx timeout [ 492.984966] Bluetooth: hci2: command 0x1009 tx timeout 19:16:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000000)) 19:16:50 executing program 1 (fault-call:4 fault-nth:21): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:16:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @local}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000005c0)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000600)=0x14) getsockname$packet(r0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001240)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000001340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002440)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002540)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002580)={@loopback, @remote, 0x0}, &(0x7f00000025c0)=0xc) getsockname$packet(r0, &(0x7f0000002600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002640)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002680)={@remote, 0x0}, &(0x7f00000026c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002700)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002740)={@local, 0x0}, &(0x7f0000002780)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002880)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002980)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003280)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000004dc0)=@req={0x28, &(0x7f0000004d80)={'ip6_vti0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004ec0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000004fc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000)={'veth1\x00', 0x0}) recvmmsg(r0, &(0x7f00000090c0)=[{{&(0x7f00000051c0)=@sco, 0x80, &(0x7f0000005300)=[{&(0x7f0000005240)=""/118, 0x76}, {&(0x7f00000052c0)=""/38, 0x26}], 0x2}, 0x400}, {{&(0x7f0000005340)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000056c0)=[{&(0x7f00000053c0)=""/156, 0x9c}, {&(0x7f0000005480)=""/77, 0x4d}, {&(0x7f0000005500)=""/120, 0x78}, {&(0x7f0000005580)=""/99, 0x63}, {&(0x7f0000005600)=""/11, 0xb}, {&(0x7f0000005640)=""/93, 0x5d}], 0x6, &(0x7f0000005740)=""/147, 0x93}, 0x401}, {{&(0x7f0000005800)=@can, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005880)=""/77, 0x4d}, {&(0x7f0000005900)=""/255, 0xff}], 0x2, &(0x7f0000005a40)=""/234, 0xea}, 0x7fffffff}, {{&(0x7f0000005b40)=@ipx, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005bc0)=""/8, 0x8}, {&(0x7f0000005c00)=""/236, 0xec}, {&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/4096, 0x1000}, {&(0x7f0000007d00)=""/4096, 0x1000}, {&(0x7f0000008d00)=""/113, 0x71}, {&(0x7f0000008d80)=""/17, 0x11}, {&(0x7f0000008dc0)=""/27, 0x1b}, {&(0x7f0000008e00)=""/199, 0xc7}, {&(0x7f0000008f00)=""/5, 0x5}], 0xa, &(0x7f0000009000)=""/179, 0xb3}, 0x3}], 0x4, 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009440)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000009540)=0xe8) accept$packet(r0, &(0x7f0000009580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000095c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000009680)={0x0, @local, @initdev}, &(0x7f00000096c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009700)={'nlmon0\x00', 0x0}) accept4$packet(r0, &(0x7f0000009b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009b40)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000009b80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000bc80)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f000000bd80)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000c800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000c7c0)={&(0x7f000000bdc0)={0x9c4, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x1e4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffe0}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r11}, {0x1cc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0x1c0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r18}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xc3f}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r25}, {0x1d8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4cdd}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x93}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1010000000000}}, {0x8, 0x6, r28}}}]}}]}, 0x9c4}, 0x1, 0x0, 0x0, 0x4c000}, 0x40) 19:16:50 executing program 0: read$eventfd(0xffffffffffffffff, 0x0, 0x0) 19:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x10, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 496.642973] FAULT_INJECTION: forcing a failure. [ 496.642973] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 496.654997] CPU: 1 PID: 9696 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 496.662097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.671443] Call Trace: [ 496.674034] dump_stack+0x1db/0x2d0 [ 496.677655] ? dump_stack_print_info.cold+0x20/0x20 [ 496.677670] ? lock_downgrade+0x910/0x910 [ 496.677685] ? kasan_check_read+0x11/0x20 [ 496.677705] should_fail.cold+0xa/0x15 [ 496.694829] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 496.699928] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.705476] ? rcu_read_unlock+0x16/0x60 [ 496.709561] ? find_held_lock+0x35/0x120 [ 496.713641] ? rcu_read_unlock+0x16/0x60 [ 496.717701] should_fail_alloc_page+0x50/0x60 [ 496.717717] __alloc_pages_nodemask+0x323/0xdc0 [ 496.717729] ? lock_downgrade+0x910/0x910 [ 496.717742] ? kasan_check_read+0x11/0x20 [ 496.717758] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 496.717773] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 496.726913] ? ___might_sleep+0x1e7/0x310 [ 496.726930] ? trace_hardirqs_off+0xb8/0x310 [ 496.726948] cache_grow_begin+0x9c/0x8c0 [ 496.726960] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 496.726977] ? check_preemption_disabled+0x48/0x290 [ 496.735240] kmem_cache_alloc_node_trace+0x658/0x720 [ 496.735266] __kmalloc_node+0x3d/0x70 [ 496.735286] kvmalloc_node+0x68/0x100 [ 496.735302] seq_read+0x832/0x1130 [ 496.745638] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.745656] ? __kmalloc+0x5d5/0x740 [ 496.745669] ? seq_dentry+0x2d0/0x2d0 [ 496.745686] proc_reg_read+0x29a/0x3c0 [ 496.745703] ? proc_reg_unlocked_ioctl+0x3b0/0x3b0 [ 496.745720] ? security_file_permission+0x94/0x320 [ 496.754237] ? rw_verify_area+0x118/0x360 [ 496.754255] do_iter_read+0x4a9/0x660 [ 496.754269] ? dup_iter+0x260/0x260 [ 496.754289] vfs_readv+0x175/0x1c0 [ 496.761798] Bluetooth: hci0: Frame reassembly failed (-84) [ 496.763861] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 496.763883] ? iov_iter_revert+0xaa0/0xaa0 [ 496.763905] ? save_stack+0xa9/0xd0 [ 496.763919] ? save_stack+0x45/0xd0 [ 496.763933] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 496.807351] ? kasan_kmalloc+0x9/0x10 [ 496.807362] ? __kmalloc+0x15c/0x740 [ 496.807376] ? alloc_pipe_info+0x286/0x580 [ 496.816424] ? splice_direct_to_actor+0x795/0x9d0 [ 496.816436] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 496.816449] ? iov_iter_pipe+0xba/0x2f0 [ 496.880236] default_file_splice_read+0x50c/0xac0 [ 496.885059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.890597] ? iter_file_splice_write+0xfc0/0xfc0 [ 496.895420] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.900941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.906456] ? fsnotify+0x4f5/0xed0 [ 496.910068] ? arch_local_save_flags+0x50/0x50 [ 496.914651] ? security_file_permission+0x94/0x320 [ 496.919564] ? rw_verify_area+0x118/0x360 [ 496.923690] ? iter_file_splice_write+0xfc0/0xfc0 [ 496.928516] do_splice_to+0x12a/0x190 [ 496.932297] splice_direct_to_actor+0x31b/0x9d0 [ 496.936946] ? generic_pipe_buf_nosteal+0x10/0x10 [ 496.941768] ? do_splice_to+0x190/0x190 [ 496.945724] ? rw_verify_area+0x118/0x360 [ 496.949852] do_splice_direct+0x2c7/0x420 [ 496.953997] ? splice_direct_to_actor+0x9d0/0x9d0 [ 496.958824] ? rw_verify_area+0x118/0x360 [ 496.962953] do_sendfile+0x61a/0xe60 [ 496.966662] ? do_compat_pwritev64+0x1c0/0x1c0 [ 496.971224] ? fput+0x128/0x1a0 [ 496.974483] ? do_syscall_64+0x8c/0x800 [ 496.978440] ? do_syscall_64+0x8c/0x800 [ 496.982399] __x64_sys_sendfile64+0x1f8/0x240 [ 496.986891] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 496.991451] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 496.996195] do_syscall_64+0x1a3/0x800 [ 497.000068] ? syscall_return_slowpath+0x5f0/0x5f0 [ 497.004988] ? prepare_exit_to_usermode+0x232/0x3b0 [ 497.009991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 497.014843] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.020011] RIP: 0033:0x458099 [ 497.023181] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.042057] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 497.049741] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 497.056994] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 497.064239] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 497.071490] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 497.078735] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 497.087941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9696 comm=syz-executor1 19:16:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x4b49, &(0x7f0000000000)) 19:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x11, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:16:50 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x228, r1, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x69b, @remote, 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffbff, @ipv4={[], [], @rand_addr=0xfff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x411a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa75}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r2, 0x0, 0x0) 19:16:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') 19:16:50 executing program 1 (fault-call:4 fault-nth:22): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x12, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 497.271292] FAULT_INJECTION: forcing a failure. [ 497.271292] name failslab, interval 1, probability 0, space 0, times 0 [ 497.301599] Bluetooth: hci1: Frame reassembly failed (-84) 19:16:50 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) read$eventfd(r0, 0x0, 0x0) [ 497.325023] CPU: 0 PID: 9717 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 497.332139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.341485] Call Trace: [ 497.344167] dump_stack+0x1db/0x2d0 [ 497.347803] ? dump_stack_print_info.cold+0x20/0x20 [ 497.352833] should_fail.cold+0xa/0x15 [ 497.356737] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 497.361840] ? ___might_sleep+0x1e7/0x310 [ 497.365994] ? arch_local_save_flags+0x50/0x50 [ 497.366010] ? trace_hardirqs_on+0xbd/0x310 [ 497.366031] __should_failslab+0x121/0x190 [ 497.366049] should_failslab+0x9/0x14 [ 497.366063] kmem_cache_alloc_node+0x265/0x710 [ 497.366131] ? __local_bh_enable_ip+0x15a/0x270 [ 497.366146] ? _raw_spin_unlock_bh+0x31/0x40 [ 497.375102] __alloc_skb+0xf4/0x730 [ 497.375116] ? __local_bh_enable_ip+0x15a/0x270 [ 497.375131] ? skb_scrub_packet+0x440/0x440 [ 497.375199] ? netlink_insert+0x103/0x240 [ 497.375216] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.419194] ? netlink_autobind.isra.0+0x228/0x310 [ 497.424135] netlink_sendmsg+0xb11/0xf90 [ 497.428224] ? netlink_unicast+0x770/0x770 [ 497.432463] ? selinux_socket_sendmsg+0x36/0x40 [ 497.437124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.442749] ? security_socket_sendmsg+0x93/0xc0 [ 497.447595] ? netlink_unicast+0x770/0x770 [ 497.451888] sock_sendmsg+0xdd/0x130 [ 497.455609] kernel_sendmsg+0x44/0x50 [ 497.459412] sock_no_sendpage+0x1cd/0x260 [ 497.463557] ? sock_kzfree_s+0x70/0x70 [ 497.467453] ? kvfree+0x61/0x70 [ 497.470858] kernel_sendpage+0x95/0xf0 [ 497.474761] ? sock_kzfree_s+0x70/0x70 [ 497.478651] sock_sendpage+0x8b/0xc0 [ 497.482366] ? kernel_sendpage+0xf0/0xf0 [ 497.486428] pipe_to_sendpage+0x2b4/0x390 [ 497.490580] ? direct_splice_actor+0x1a0/0x1a0 [ 497.495250] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.500784] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 497.506153] __splice_from_pipe+0x39a/0x7e0 [ 497.510475] ? direct_splice_actor+0x1a0/0x1a0 [ 497.515059] ? direct_splice_actor+0x1a0/0x1a0 [ 497.515073] splice_from_pipe+0x1ea/0x310 [ 497.515089] ? splice_shrink_spd+0xd0/0xd0 [ 497.515113] ? security_file_permission+0x94/0x320 [ 497.515131] generic_splice_sendpage+0x3c/0x50 [ 497.515142] ? splice_from_pipe+0x310/0x310 [ 497.515154] direct_splice_actor+0x126/0x1a0 [ 497.515168] splice_direct_to_actor+0x3be/0x9d0 [ 497.523859] ? generic_pipe_buf_nosteal+0x10/0x10 [ 497.555704] ? do_splice_to+0x190/0x190 [ 497.559670] ? rw_verify_area+0x118/0x360 [ 497.563795] do_splice_direct+0x2c7/0x420 [ 497.567932] ? splice_direct_to_actor+0x9d0/0x9d0 [ 497.572777] ? rw_verify_area+0x118/0x360 [ 497.576906] do_sendfile+0x61a/0xe60 [ 497.580617] ? do_compat_pwritev64+0x1c0/0x1c0 [ 497.585189] ? fput+0x128/0x1a0 [ 497.588466] ? do_syscall_64+0x8c/0x800 [ 497.592443] ? do_syscall_64+0x8c/0x800 [ 497.596415] __x64_sys_sendfile64+0x1f8/0x240 [ 497.600897] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 497.605469] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 497.610216] do_syscall_64+0x1a3/0x800 [ 497.614088] ? syscall_return_slowpath+0x5f0/0x5f0 [ 497.619000] ? prepare_exit_to_usermode+0x232/0x3b0 [ 497.623994] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 497.628838] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.634033] RIP: 0033:0x458099 [ 497.637502] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.656379] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 497.664064] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 497.671310] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 497.678559] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 497.685817] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 497.693071] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 498.664898] Bluetooth: hci0: command 0x1003 tx timeout [ 498.670364] Bluetooth: hci0: sending frame failed (-49) [ 499.304903] Bluetooth: hci1: command 0x1003 tx timeout [ 499.310333] Bluetooth: hci1: sending frame failed (-49) [ 500.745030] Bluetooth: hci0: command 0x1001 tx timeout [ 500.750410] Bluetooth: hci0: sending frame failed (-49) [ 501.384947] Bluetooth: hci1: command 0x1001 tx timeout [ 501.390344] Bluetooth: hci1: sending frame failed (-49) [ 502.825009] Bluetooth: hci0: command 0x1009 tx timeout [ 503.465045] Bluetooth: hci1: command 0x1009 tx timeout 19:17:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000000)) 19:17:00 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x410000, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000001c0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000200)=0x14) flistxattr(r1, &(0x7f00000002c0)=""/190, 0xbe) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/relabel\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="eb055f68b1411caa"], &(0x7f0000000080)='GPL\x00', 0x8, 0x5d, &(0x7f00000000c0)=""/93, 0x40f00, 0x1, [], r2, 0xa}, 0x48) 19:17:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x13, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:00 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000100)='n%t/pa\a\x00et\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0x2, 0x2}}, 0x30) preadv(r1, &(0x7f0000000140), 0x0, 0x0) 19:17:00 executing program 1 (fault-call:4 fault-nth:23): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 506.880223] FAULT_INJECTION: forcing a failure. [ 506.880223] name failslab, interval 1, probability 0, space 0, times 0 [ 506.897119] CPU: 0 PID: 9744 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 506.904285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.913635] Call Trace: [ 506.913686] dump_stack+0x1db/0x2d0 [ 506.913706] ? dump_stack_print_info.cold+0x20/0x20 [ 506.913721] ? save_stack+0x45/0xd0 [ 506.913739] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 506.913753] ? kasan_slab_alloc+0xf/0x20 [ 506.913769] ? kmem_cache_alloc_node+0x144/0x710 [ 506.913783] ? __alloc_skb+0xf4/0x730 [ 506.913809] ? sock_sendmsg+0xdd/0x130 [ 506.920032] should_fail.cold+0xa/0x15 [ 506.937874] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 506.937899] ? ___might_sleep+0x1e7/0x310 [ 506.937914] ? arch_local_save_flags+0x50/0x50 [ 506.937928] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 506.937940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 506.937960] __should_failslab+0x121/0x190 [ 506.937977] should_failslab+0x9/0x14 [ 506.959384] kmem_cache_alloc_node_trace+0x270/0x720 [ 506.959402] ? __alloc_skb+0xf4/0x730 [ 506.959425] __kmalloc_node_track_caller+0x3d/0x70 [ 506.959445] __kmalloc_reserve.isra.0+0x40/0xe0 [ 506.959462] __alloc_skb+0x12d/0x730 [ 506.959476] ? __local_bh_enable_ip+0x15a/0x270 [ 506.959492] ? skb_scrub_packet+0x440/0x440 [ 507.018722] ? netlink_insert+0x103/0x240 [ 507.018744] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.018756] ? netlink_autobind.isra.0+0x228/0x310 [ 507.018778] netlink_sendmsg+0xb11/0xf90 [ 507.037422] ? netlink_unicast+0x770/0x770 [ 507.037443] ? selinux_socket_sendmsg+0x36/0x40 [ 507.037460] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.046349] ? security_socket_sendmsg+0x93/0xc0 [ 507.055455] Bluetooth: hci0: Frame reassembly failed (-84) [ 507.056611] ? netlink_unicast+0x770/0x770 [ 507.066439] sock_sendmsg+0xdd/0x130 [ 507.066458] kernel_sendmsg+0x44/0x50 [ 507.066476] sock_no_sendpage+0x1cd/0x260 [ 507.073957] ? sock_kzfree_s+0x70/0x70 [ 507.081988] ? kvfree+0x61/0x70 [ 507.085293] kernel_sendpage+0x95/0xf0 [ 507.089176] ? sock_kzfree_s+0x70/0x70 [ 507.089196] sock_sendpage+0x8b/0xc0 [ 507.089214] ? kernel_sendpage+0xf0/0xf0 [ 507.089227] pipe_to_sendpage+0x2b4/0x390 [ 507.089244] ? direct_splice_actor+0x1a0/0x1a0 [ 507.109584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.109601] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 507.109620] __splice_from_pipe+0x39a/0x7e0 [ 507.109634] ? direct_splice_actor+0x1a0/0x1a0 [ 507.129418] ? direct_splice_actor+0x1a0/0x1a0 [ 507.134001] splice_from_pipe+0x1ea/0x310 [ 507.138170] ? splice_shrink_spd+0xd0/0xd0 [ 507.142447] ? security_file_permission+0x94/0x320 [ 507.142469] generic_splice_sendpage+0x3c/0x50 [ 507.142482] ? splice_from_pipe+0x310/0x310 [ 507.151404] Bluetooth: hci2: Frame reassembly failed (-84) [ 507.151983] direct_splice_actor+0x126/0x1a0 [ 507.152003] splice_direct_to_actor+0x3be/0x9d0 [ 507.152019] ? generic_pipe_buf_nosteal+0x10/0x10 [ 507.152039] ? do_splice_to+0x190/0x190 [ 507.179815] ? rw_verify_area+0x118/0x360 [ 507.183968] do_splice_direct+0x2c7/0x420 [ 507.188131] ? splice_direct_to_actor+0x9d0/0x9d0 [ 507.192987] ? rw_verify_area+0x118/0x360 [ 507.197141] do_sendfile+0x61a/0xe60 [ 507.200955] ? do_compat_pwritev64+0x1c0/0x1c0 [ 507.205589] ? fput+0x128/0x1a0 [ 507.208858] ? do_syscall_64+0x8c/0x800 [ 507.212812] ? do_syscall_64+0x8c/0x800 [ 507.216784] __x64_sys_sendfile64+0x1f8/0x240 [ 507.221273] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 507.225852] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.230620] do_syscall_64+0x1a3/0x800 [ 507.234513] ? syscall_return_slowpath+0x5f0/0x5f0 [ 507.239472] ? prepare_exit_to_usermode+0x232/0x3b0 [ 507.244504] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 507.249345] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.254519] RIP: 0033:0x458099 [ 507.257708] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 507.276642] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 507.284342] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 507.291606] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 507.298862] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 507.306122] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 507.313375] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:17:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000000)) 19:17:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x48000}, 0x8805) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x2}) fadvise64(r0, 0x0, 0x40, 0x7) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x60ae2b3d) 19:17:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x14, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:00 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xcc61, 0xf5, 0x7ff, 0x7, 0x400, 0x4, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0xfffffffffffff001, 0x1, 0xfff, 0xbaf}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x241f, 0x0, 0xfffffffffffffff8, 0x8, 0x8}, &(0x7f00000001c0)=0x14) read$eventfd(r0, 0x0, 0x0) 19:17:00 executing program 1 (fault-call:4 fault-nth:24): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 507.507595] sctp: [Deprecated]: syz-executor5 (pid 9765) Use of int in max_burst socket option deprecated. [ 507.507595] Use struct sctp_assoc_value instead 19:17:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x480, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 507.547882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9769 comm=syz-executor1 [ 507.565934] sctp: [Deprecated]: syz-executor5 (pid 9765) Use of int in max_burst socket option deprecated. [ 507.565934] Use struct sctp_assoc_value instead [ 507.575763] FAULT_INJECTION: forcing a failure. [ 507.575763] name failslab, interval 1, probability 0, space 0, times 0 19:17:01 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffffffffffe00) [ 507.597116] Bluetooth: hci1: Frame reassembly failed (-84) [ 507.606819] CPU: 0 PID: 9769 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 507.613927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.623712] Call Trace: [ 507.623734] dump_stack+0x1db/0x2d0 [ 507.623753] ? dump_stack_print_info.cold+0x20/0x20 [ 507.623780] should_fail.cold+0xa/0x15 [ 507.638854] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 507.638870] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 507.638888] ? llist_add_batch+0x106/0x170 [ 507.653744] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.653761] ? check_preemption_disabled+0x48/0x290 [ 507.653778] ? add_lock_to_list.isra.0+0x450/0x450 [ 507.669202] ? find_held_lock+0x35/0x120 [ 507.673284] ? __netlink_lookup+0x5fd/0xb50 [ 507.677627] __should_failslab+0x121/0x190 [ 507.681874] should_failslab+0x9/0x14 [ 507.685681] kmem_cache_alloc+0x47/0x710 [ 507.689756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.695336] skb_clone+0x1c5/0x510 [ 507.698888] ? skb_split+0x1210/0x1210 [ 507.702781] ? rcu_softirq_qs+0x20/0x20 [ 507.706757] ? rcu_read_unlock_special+0x380/0x380 [ 507.711709] netlink_deliver_tap+0xbc0/0xf40 [ 507.716138] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.716164] ? netlink_remove_tap+0x630/0x630 [ 507.716178] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 507.716219] ? kasan_check_write+0x14/0x20 [ 507.735719] netlink_unicast+0x5e2/0x770 [ 507.739789] ? netlink_attachskb+0x980/0x980 [ 507.744208] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.749762] netlink_sendmsg+0xa05/0xf90 [ 507.753823] ? netlink_unicast+0x770/0x770 [ 507.758072] ? selinux_socket_sendmsg+0x36/0x40 [ 507.762742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.768273] ? security_socket_sendmsg+0x93/0xc0 [ 507.773027] ? netlink_unicast+0x770/0x770 [ 507.777262] sock_sendmsg+0xdd/0x130 [ 507.780994] kernel_sendmsg+0x44/0x50 [ 507.784802] sock_no_sendpage+0x1cd/0x260 [ 507.788976] ? sock_kzfree_s+0x70/0x70 [ 507.793159] ? kvfree+0x61/0x70 [ 507.796446] kernel_sendpage+0x95/0xf0 [ 507.800348] ? sock_kzfree_s+0x70/0x70 [ 507.804248] sock_sendpage+0x8b/0xc0 [ 507.807964] ? kernel_sendpage+0xf0/0xf0 [ 507.807979] pipe_to_sendpage+0x2b4/0x390 [ 507.807999] ? direct_splice_actor+0x1a0/0x1a0 [ 507.816175] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.816190] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 507.816224] __splice_from_pipe+0x39a/0x7e0 [ 507.816239] ? direct_splice_actor+0x1a0/0x1a0 [ 507.816259] ? direct_splice_actor+0x1a0/0x1a0 [ 507.816274] splice_from_pipe+0x1ea/0x310 [ 507.816292] ? splice_shrink_spd+0xd0/0xd0 [ 507.816317] ? security_file_permission+0x94/0x320 [ 507.816335] generic_splice_sendpage+0x3c/0x50 [ 507.831776] ? splice_from_pipe+0x310/0x310 [ 507.843136] Bluetooth: hci3: Frame reassembly failed (-84) [ 507.845213] direct_splice_actor+0x126/0x1a0 [ 507.845232] splice_direct_to_actor+0x3be/0x9d0 [ 507.845247] ? generic_pipe_buf_nosteal+0x10/0x10 [ 507.845266] ? do_splice_to+0x190/0x190 [ 507.845286] ? rw_verify_area+0x118/0x360 [ 507.845301] do_splice_direct+0x2c7/0x420 [ 507.899153] ? splice_direct_to_actor+0x9d0/0x9d0 [ 507.904010] ? rw_verify_area+0x118/0x360 [ 507.908165] do_sendfile+0x61a/0xe60 [ 507.911898] ? do_compat_pwritev64+0x1c0/0x1c0 [ 507.916493] ? fput+0x128/0x1a0 [ 507.919779] ? do_syscall_64+0x8c/0x800 [ 507.923762] ? do_syscall_64+0x8c/0x800 [ 507.927750] __x64_sys_sendfile64+0x1f8/0x240 [ 507.932262] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 507.936851] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.941606] do_syscall_64+0x1a3/0x800 [ 507.945497] ? syscall_return_slowpath+0x5f0/0x5f0 [ 507.950438] ? prepare_exit_to_usermode+0x232/0x3b0 [ 507.955467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 507.960321] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.965505] RIP: 0033:0x458099 [ 507.968699] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 507.983263] audit: type=1400 audit(1548011821.386:59): avc: denied { map } for pid=9787 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 507.987591] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 507.987605] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 507.987612] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 507.987620] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 507.987627] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 507.987637] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 509.064918] Bluetooth: hci0: command 0x1003 tx timeout [ 509.070429] Bluetooth: hci0: sending frame failed (-49) [ 509.224878] Bluetooth: hci2: command 0x1003 tx timeout [ 509.230551] Bluetooth: hci2: Frame reassembly failed (-84) [ 509.624904] Bluetooth: hci1: command 0x1003 tx timeout [ 509.630656] Bluetooth: hci1: sending frame failed (-49) [ 509.864905] Bluetooth: hci3: command 0x1003 tx timeout [ 509.870481] Bluetooth: hci3: Frame reassembly failed (-84) [ 511.144923] Bluetooth: hci0: command 0x1001 tx timeout [ 511.150433] Bluetooth: hci0: sending frame failed (-49) [ 511.304931] Bluetooth: hci2: command 0x1001 tx timeout [ 511.310554] Bluetooth: hci2: Frame reassembly failed (-84) [ 511.704960] Bluetooth: hci1: command 0x1001 tx timeout [ 511.710352] Bluetooth: hci1: sending frame failed (-49) [ 511.945040] Bluetooth: hci3: command 0x1001 tx timeout [ 511.950596] Bluetooth: hci3: Frame reassembly failed (-84) [ 513.224922] Bluetooth: hci0: command 0x1009 tx timeout [ 513.385017] Bluetooth: hci2: command 0x1009 tx timeout [ 513.784928] Bluetooth: hci1: command 0x1009 tx timeout [ 514.025032] Bluetooth: hci3: command 0x1009 tx timeout 19:17:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000000)) 19:17:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x15, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:11 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffe8d) 19:17:11 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 19:17:11 executing program 1 (fault-call:4 fault-nth:25): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 517.759685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9797 comm=syz-executor1 [ 517.787285] Bluetooth: hci0: Frame reassembly failed (-84) [ 517.801213] Bluetooth: hci1: Frame reassembly failed (-84) [ 517.807247] FAULT_INJECTION: forcing a failure. [ 517.807247] name failslab, interval 1, probability 0, space 0, times 0 [ 517.831034] CPU: 1 PID: 9797 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 517.838143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.838150] Call Trace: [ 517.838168] dump_stack+0x1db/0x2d0 [ 517.838187] ? dump_stack_print_info.cold+0x20/0x20 [ 517.858847] ? refcount_inc_not_zero_checked+0x2e0/0x2e0 [ 517.858868] should_fail.cold+0xa/0x15 [ 517.858894] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 517.873496] ? ___might_sleep+0x1e7/0x310 [ 517.877656] ? arch_local_save_flags+0x50/0x50 [ 517.882242] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 517.887371] ? lockdep_hardirqs_on+0x415/0x5d0 [ 517.892056] __should_failslab+0x121/0x190 [ 517.896300] should_failslab+0x9/0x14 [ 517.900106] kmem_cache_alloc_node_trace+0x270/0x720 [ 517.905217] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 517.910760] __kmalloc_node+0x3d/0x70 [ 517.914582] kvmalloc_node+0x68/0x100 [ 517.918378] iov_iter_get_pages_alloc+0x87f/0x15a0 [ 517.923286] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 517.928804] ? kernel_poison_pages+0x16e/0x2b0 [ 517.933367] ? iov_iter_revert+0xaa0/0xaa0 [ 517.937667] ? mark_free_pages+0x3c0/0x3c0 [ 517.941930] ? kvfree+0x61/0x70 [ 517.945187] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 517.950178] ? iov_iter_pipe+0xba/0x2f0 [ 517.954132] default_file_splice_read+0x1b1/0xac0 [ 517.958954] ? sock_kzfree_s+0x70/0x70 [ 517.962824] ? sock_sendpage+0x8b/0xc0 [ 517.966694] ? iter_file_splice_write+0xfc0/0xfc0 [ 517.971638] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 517.976376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 517.981889] ? fsnotify+0x4f5/0xed0 [ 517.985506] ? arch_local_save_flags+0x50/0x50 [ 517.990066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 517.995582] ? __fsnotify_parent+0xe2/0x450 [ 517.999883] ? fsnotify_first_mark+0x350/0x350 [ 518.004568] ? splice_from_pipe+0x1f5/0x310 [ 518.008874] ? avc_policy_seqno+0xd/0x70 [ 518.012911] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 518.017997] ? selinux_file_permission+0x92/0x550 [ 518.022948] ? security_file_permission+0x94/0x320 [ 518.027859] ? rw_verify_area+0x118/0x360 [ 518.031985] ? iter_file_splice_write+0xfc0/0xfc0 [ 518.036806] do_splice_to+0x12a/0x190 [ 518.040584] splice_direct_to_actor+0x31b/0x9d0 [ 518.045228] ? generic_pipe_buf_nosteal+0x10/0x10 [ 518.050049] ? do_splice_to+0x190/0x190 [ 518.053999] ? rw_verify_area+0x118/0x360 [ 518.058124] do_splice_direct+0x2c7/0x420 [ 518.062247] ? splice_direct_to_actor+0x9d0/0x9d0 [ 518.067067] ? rw_verify_area+0x118/0x360 [ 518.071196] do_sendfile+0x61a/0xe60 [ 518.074897] ? do_compat_pwritev64+0x1c0/0x1c0 [ 518.079468] ? fput+0x128/0x1a0 [ 518.082730] ? do_syscall_64+0x8c/0x800 [ 518.086683] ? do_syscall_64+0x8c/0x800 [ 518.090633] __x64_sys_sendfile64+0x1f8/0x240 [ 518.095137] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 518.099696] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 518.104432] do_syscall_64+0x1a3/0x800 [ 518.108297] ? syscall_return_slowpath+0x5f0/0x5f0 [ 518.113216] ? prepare_exit_to_usermode+0x232/0x3b0 [ 518.118210] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 518.123031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 518.128317] RIP: 0033:0x458099 [ 518.131485] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 518.150363] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 518.158044] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 518.165287] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 518.172534] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 518.179792] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 518.187038] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:17:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000000)) 19:17:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x16, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:11 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000200)={0x6, 0x0, [{0x0, 0x4b6, 0x0, 0xffff, 0x1, 0xd1, 0x1}, {0x3, 0x1, 0x4, 0x0, 0x9, 0x4, 0xd74}, {0xc0000007, 0x7, 0x2, 0x0, 0x80, 0x100000000000}, {0xf, 0x4, 0x7, 0xffffffff, 0x5, 0x7, 0x3ff}, {0x6, 0x3, 0x1, 0xffffffff, 0x6, 0x0, 0x8000}, {0xa, 0x3, 0x7, 0x7, 0x5, 0x6, 0x5}]}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0xa2, 0x6, 0x1, 0x8}, 0x10) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000100)=""/120) write$9p(r0, &(0x7f0000000300)="0a96c4e93dfcc173aa74de6cf3885afc483e4a62a9c881da723ef3d5561de1831a52534b58334ba3bd19e0af9a6c1739652cbce1b7f5c8e3708d0cab00c5d5299f96cbae08df128f249f29f3d58aa6824c01d7cddaf5b79278e9c246bf567ad5", 0x60) read$eventfd(r0, 0x0, 0xffffffffffffff02) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@add_del={0x2, &(0x7f00000000c0)='syzkaller1\x00'}) 19:17:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r0}) 19:17:11 executing program 1 (fault-call:4 fault-nth:26): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:17:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x2) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x18000000000, 0x3ff, 0x10001}) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x80000001, 0x3, 0x60, 0xf329, 0x0, 0x6, 0x808, 0xa, 0x8, 0xfa, 0xcc, 0x7f, 0x100000001, 0x1, 0x2, 0x3, 0x2, 0x5, 0x3, 0x3, 0xfff, 0x1f, 0x4, 0x401, 0x3, 0x6, 0x0, 0x7, 0x4, 0x61d, 0x2, 0x100000001, 0x3, 0x9, 0x3, 0x4, 0x0, 0x9, 0x6, @perf_bp={&(0x7f00000000c0), 0xc}, 0x4040, 0x2, 0x79e22773, 0x4, 0x8, 0x4, 0x1}, r0, 0xb, r0, 0xa) 19:17:11 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000300)=0x6, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x400, 0x0, 0x0, 0x0, @ib={0x1b, 0xffffffffffffffff, 0x4, {"6c4715ddf9c3ced27e5913eefd79a9f7"}, 0x3, 0xa6e, 0x1}, @ib={0x1b, 0x10001, 0x2, {"bac510f3292636968782cee3f77521b7"}, 0x100000000, 0x5, 0xfffffffffffffffd}}}, 0x118) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) [ 518.390365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9818 comm=syz-executor1 [ 518.421904] Bluetooth: hci2: Frame reassembly failed (-84) [ 518.453838] Bluetooth: hci3: Frame reassembly failed (-84) [ 518.478159] FAULT_INJECTION: forcing a failure. [ 518.478159] name failslab, interval 1, probability 0, space 0, times 0 [ 518.507526] CPU: 1 PID: 9818 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 518.514637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.523982] Call Trace: [ 518.526580] dump_stack+0x1db/0x2d0 [ 518.530290] ? dump_stack_print_info.cold+0x20/0x20 [ 518.535314] should_fail.cold+0xa/0x15 [ 518.539207] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 518.544311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 518.549869] ? llist_add_batch+0x106/0x170 [ 518.554113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 518.559643] ? check_preemption_disabled+0x48/0x290 [ 518.559662] ? add_lock_to_list.isra.0+0x450/0x450 [ 518.559674] ? find_held_lock+0x35/0x120 [ 518.559690] ? __netlink_lookup+0x5fd/0xb50 [ 518.559706] __should_failslab+0x121/0x190 [ 518.569609] should_failslab+0x9/0x14 [ 518.569623] kmem_cache_alloc+0x47/0x710 [ 518.569641] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 518.569658] skb_clone+0x1c5/0x510 [ 518.569673] ? skb_split+0x1210/0x1210 [ 518.602986] ? rcu_softirq_qs+0x20/0x20 [ 518.606944] ? rcu_read_unlock_special+0x380/0x380 [ 518.611862] netlink_deliver_tap+0xbc0/0xf40 [ 518.616247] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 518.621764] ? netlink_remove_tap+0x630/0x630 [ 518.626235] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 518.631498] ? kasan_check_write+0x14/0x20 [ 518.635719] netlink_unicast+0x5e2/0x770 [ 518.639770] ? netlink_attachskb+0x980/0x980 [ 518.644158] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 518.649677] netlink_sendmsg+0xa05/0xf90 [ 518.653721] ? netlink_unicast+0x770/0x770 [ 518.657940] ? selinux_socket_sendmsg+0x36/0x40 [ 518.662607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 518.668121] ? security_socket_sendmsg+0x93/0xc0 [ 518.672856] ? netlink_unicast+0x770/0x770 [ 518.677086] sock_sendmsg+0xdd/0x130 [ 518.680780] kernel_sendmsg+0x44/0x50 [ 518.684562] sock_no_sendpage+0x1cd/0x260 [ 518.688700] ? sock_kzfree_s+0x70/0x70 [ 518.692583] ? kvfree+0x61/0x70 [ 518.695847] kernel_sendpage+0x95/0xf0 [ 518.699720] ? sock_kzfree_s+0x70/0x70 [ 518.703602] sock_sendpage+0x8b/0xc0 [ 518.707293] ? kernel_sendpage+0xf0/0xf0 [ 518.711331] pipe_to_sendpage+0x2b4/0x390 [ 518.715482] ? direct_splice_actor+0x1a0/0x1a0 [ 518.720075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 518.725612] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 518.730973] __splice_from_pipe+0x39a/0x7e0 [ 518.735282] ? direct_splice_actor+0x1a0/0x1a0 [ 518.739847] ? direct_splice_actor+0x1a0/0x1a0 [ 518.744414] splice_from_pipe+0x1ea/0x310 [ 518.748556] ? splice_shrink_spd+0xd0/0xd0 [ 518.754854] ? security_file_permission+0x94/0x320 [ 518.759762] generic_splice_sendpage+0x3c/0x50 [ 518.764323] ? splice_from_pipe+0x310/0x310 [ 518.768624] direct_splice_actor+0x126/0x1a0 [ 518.773105] splice_direct_to_actor+0x3be/0x9d0 [ 518.777755] ? generic_pipe_buf_nosteal+0x10/0x10 [ 518.782683] ? do_splice_to+0x190/0x190 [ 518.786641] ? rw_verify_area+0x118/0x360 [ 518.790769] do_splice_direct+0x2c7/0x420 [ 518.794896] ? splice_direct_to_actor+0x9d0/0x9d0 [ 518.799722] ? rw_verify_area+0x118/0x360 [ 518.803940] do_sendfile+0x61a/0xe60 [ 518.807639] ? do_compat_pwritev64+0x1c0/0x1c0 [ 518.812213] ? fput+0x128/0x1a0 [ 518.815487] ? do_syscall_64+0x8c/0x800 [ 518.819448] ? do_syscall_64+0x8c/0x800 [ 518.823417] __x64_sys_sendfile64+0x1f8/0x240 [ 518.827892] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 518.832455] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 518.837193] do_syscall_64+0x1a3/0x800 [ 518.841060] ? syscall_return_slowpath+0x5f0/0x5f0 [ 518.846082] ? prepare_exit_to_usermode+0x232/0x3b0 [ 518.851090] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 518.855925] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 518.861089] RIP: 0033:0x458099 [ 518.864258] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 518.883139] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 518.890837] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 518.898095] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 518.905346] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 518.912600] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 518.919857] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 519.864893] Bluetooth: hci1: command 0x1003 tx timeout [ 519.870222] Bluetooth: hci0: command 0x1003 tx timeout [ 519.870422] Bluetooth: hci1: Frame reassembly failed (-84) [ 519.881024] Bluetooth: hci0: sending frame failed (-49) [ 519.881283] Bluetooth: hci1: Frame reassembly failed (-84) [ 520.424998] Bluetooth: hci2: command 0x1003 tx timeout [ 520.430378] Bluetooth: hci2: sending frame failed (-49) [ 520.504968] Bluetooth: hci3: command 0x1003 tx timeout [ 520.510432] Bluetooth: hci3: Frame reassembly failed (-84) [ 520.516175] Bluetooth: hci3: Frame reassembly failed (-84) [ 521.944934] Bluetooth: hci1: command 0x1001 tx timeout [ 521.944969] Bluetooth: hci0: command 0x1001 tx timeout [ 521.955769] Bluetooth: hci0: sending frame failed (-49) [ 521.961238] Bluetooth: hci1: Frame reassembly failed (-84) [ 522.505052] Bluetooth: hci2: command 0x1001 tx timeout [ 522.510527] Bluetooth: hci2: sending frame failed (-49) [ 522.584914] Bluetooth: hci3: command 0x1001 tx timeout [ 522.590405] Bluetooth: hci3: Frame reassembly failed (-84) [ 524.024999] Bluetooth: hci0: command 0x1009 tx timeout [ 524.030415] Bluetooth: hci1: command 0x1009 tx timeout [ 524.585012] Bluetooth: hci2: command 0x1009 tx timeout [ 524.665025] Bluetooth: hci3: command 0x1009 tx timeout 19:17:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 19:17:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x17, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:21 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x7}, [{0x2, 0x6, r1}, {0x2, 0x7, r2}], {0x4, 0x7}, [{0x8, 0x4, r3}], {}, {0x20, 0x2}}, 0x3c, 0x0) 19:17:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0xe9, 0x7, 0x7fff, 0xfffffffffffffc00}]}) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:17:21 executing program 1 (fault-call:4 fault-nth:27): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 528.106080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9844 comm=syz-executor1 [ 528.131857] Bluetooth: hci0: Frame reassembly failed (-84) [ 528.151158] Bluetooth: hci0: Frame reassembly failed (-84) [ 528.163029] FAULT_INJECTION: forcing a failure. [ 528.163029] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 528.190029] Bluetooth: hci1: Frame reassembly failed (-84) [ 528.196112] Bluetooth: hci1: Frame reassembly failed (-84) [ 528.208912] CPU: 1 PID: 9844 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 528.216105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.216112] Call Trace: [ 528.216130] dump_stack+0x1db/0x2d0 [ 528.216148] ? dump_stack_print_info.cold+0x20/0x20 [ 528.216164] ? kernel_text_address+0x73/0xf0 [ 528.216186] should_fail.cold+0xa/0x15 [ 528.216220] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 528.216242] ? arch_local_save_flags+0x50/0x50 [ 528.236867] ? lock_release+0xc40/0xc40 [ 528.258755] ? rcu_pm_notify+0xd0/0xd0 [ 528.262668] should_fail_alloc_page+0x50/0x60 [ 528.267167] __alloc_pages_nodemask+0x323/0xdc0 [ 528.271829] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 528.276834] ? __kmalloc_node+0x3d/0x70 [ 528.280794] ? rcu_read_lock_sched_held+0x110/0x130 [ 528.285799] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 528.291327] alloc_pages_current+0x107/0x210 [ 528.295719] push_pipe+0x3fc/0x7a0 [ 528.299258] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 528.304175] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 528.309736] ? iov_iter_revert+0xaa0/0xaa0 [ 528.313954] ? mark_free_pages+0x3c0/0x3c0 [ 528.318191] ? kvfree+0x61/0x70 [ 528.321462] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 528.326467] ? iov_iter_pipe+0xba/0x2f0 [ 528.330446] default_file_splice_read+0x1b1/0xac0 [ 528.335274] ? sock_kzfree_s+0x70/0x70 [ 528.339149] ? sock_sendpage+0x8b/0xc0 [ 528.343020] ? iter_file_splice_write+0xfc0/0xfc0 [ 528.347855] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 528.352602] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 528.358116] ? fsnotify+0x4f5/0xed0 [ 528.361735] ? arch_local_save_flags+0x50/0x50 [ 528.366310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 528.371842] ? __fsnotify_parent+0xe2/0x450 [ 528.376156] ? fsnotify_first_mark+0x350/0x350 [ 528.380730] ? splice_from_pipe+0x1f5/0x310 [ 528.385055] ? avc_policy_seqno+0xd/0x70 [ 528.389112] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 528.394116] ? selinux_file_permission+0x92/0x550 [ 528.398940] ? security_file_permission+0x94/0x320 [ 528.403853] ? rw_verify_area+0x118/0x360 [ 528.407988] ? iter_file_splice_write+0xfc0/0xfc0 [ 528.412816] do_splice_to+0x12a/0x190 [ 528.416598] splice_direct_to_actor+0x31b/0x9d0 [ 528.421244] ? generic_pipe_buf_nosteal+0x10/0x10 [ 528.426077] ? do_splice_to+0x190/0x190 [ 528.430063] ? rw_verify_area+0x118/0x360 [ 528.434198] do_splice_direct+0x2c7/0x420 [ 528.438326] ? splice_direct_to_actor+0x9d0/0x9d0 [ 528.443151] ? rw_verify_area+0x118/0x360 [ 528.447292] do_sendfile+0x61a/0xe60 [ 528.451115] ? do_compat_pwritev64+0x1c0/0x1c0 [ 528.455681] ? fput+0x128/0x1a0 [ 528.458941] ? do_syscall_64+0x8c/0x800 [ 528.462892] ? do_syscall_64+0x8c/0x800 [ 528.466875] __x64_sys_sendfile64+0x1f8/0x240 [ 528.471360] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 528.475921] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 528.480659] do_syscall_64+0x1a3/0x800 [ 528.484525] ? syscall_return_slowpath+0x5f0/0x5f0 [ 528.489442] ? prepare_exit_to_usermode+0x232/0x3b0 [ 528.494445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 528.499271] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 528.504438] RIP: 0033:0x458099 [ 528.507617] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 528.526508] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 528.534211] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 528.541478] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 528.548735] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 528.555999] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 528.563245] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:17:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000000)) 19:17:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}, {&(0x7f0000000240)=""/4096}], 0x1000012d, 0x0) 19:17:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x18, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:22 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000100)=""/132, 0x84}], 0x2, 0x0) 19:17:22 executing program 1 (fault-call:4 fault-nth:28): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:17:22 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x141000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8001}, @mss={0x2, 0x1}], 0x6) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='attr/keycreate\x00') r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x111300) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000000)={0xa, 0x7, 0x578, 0xfffffffffffffffd, 'syz0\x00', 0x1f}) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) fstatfs(r2, &(0x7f0000000240)=""/4096) [ 528.726506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9865 comm=syz-executor1 [ 528.758264] FAULT_INJECTION: forcing a failure. [ 528.758264] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 528.770594] Bluetooth: hci2: Frame reassembly failed (-84) 19:17:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x19, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 528.796916] Bluetooth: hci3: Frame reassembly failed (-84) [ 528.808463] CPU: 0 PID: 9865 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 528.815575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.824919] Call Trace: [ 528.827506] dump_stack+0x1db/0x2d0 [ 528.831139] ? dump_stack_print_info.cold+0x20/0x20 [ 528.836156] ? kernel_text_address+0x73/0xf0 [ 528.840561] should_fail.cold+0xa/0x15 [ 528.840579] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 528.840599] ? arch_local_save_flags+0x50/0x50 [ 528.849533] ? lock_release+0xc40/0xc40 [ 528.849547] ? rcu_pm_notify+0xd0/0xd0 [ 528.849571] should_fail_alloc_page+0x50/0x60 [ 528.849585] __alloc_pages_nodemask+0x323/0xdc0 [ 528.849605] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 528.876142] ? __kmalloc_node+0x3d/0x70 [ 528.880138] ? rcu_read_lock_sched_held+0x110/0x130 [ 528.885155] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 528.890709] alloc_pages_current+0x107/0x210 [ 528.895120] push_pipe+0x3fc/0x7a0 [ 528.898667] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 528.903609] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 528.909253] ? iov_iter_revert+0xaa0/0xaa0 [ 528.909270] ? mark_free_pages+0x3c0/0x3c0 [ 528.909296] ? kvfree+0x61/0x70 [ 528.909307] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 528.909318] ? iov_iter_pipe+0xba/0x2f0 [ 528.909336] default_file_splice_read+0x1b1/0xac0 [ 528.909348] ? sock_kzfree_s+0x70/0x70 [ 528.909363] ? sock_sendpage+0x8b/0xc0 [ 528.926081] ? iter_file_splice_write+0xfc0/0xfc0 [ 528.926096] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 528.926120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 528.926132] ? fsnotify+0x4f5/0xed0 [ 528.926145] ? arch_local_save_flags+0x50/0x50 [ 528.926161] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 528.938801] ? __fsnotify_parent+0xe2/0x450 [ 528.938817] ? fsnotify_first_mark+0x350/0x350 [ 528.938828] ? splice_from_pipe+0x1f5/0x310 [ 528.938846] ? avc_policy_seqno+0xd/0x70 [ 528.947522] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 528.947536] ? selinux_file_permission+0x92/0x550 [ 528.947557] ? security_file_permission+0x94/0x320 [ 528.947574] ? rw_verify_area+0x118/0x360 [ 528.947587] ? iter_file_splice_write+0xfc0/0xfc0 [ 529.003656] do_splice_to+0x12a/0x190 [ 529.003696] splice_direct_to_actor+0x31b/0x9d0 [ 529.012640] ? generic_pipe_buf_nosteal+0x10/0x10 [ 529.012658] ? do_splice_to+0x190/0x190 [ 529.029895] ? rw_verify_area+0x118/0x360 [ 529.034033] do_splice_direct+0x2c7/0x420 [ 529.038163] ? splice_direct_to_actor+0x9d0/0x9d0 [ 529.043006] ? rw_verify_area+0x118/0x360 [ 529.047132] do_sendfile+0x61a/0xe60 [ 529.050829] ? do_compat_pwritev64+0x1c0/0x1c0 [ 529.055388] ? fput+0x128/0x1a0 [ 529.058645] ? do_syscall_64+0x8c/0x800 [ 529.062595] ? do_syscall_64+0x8c/0x800 [ 529.066550] __x64_sys_sendfile64+0x1f8/0x240 [ 529.071040] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 529.075610] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 529.080348] do_syscall_64+0x1a3/0x800 [ 529.084214] ? syscall_return_slowpath+0x5f0/0x5f0 [ 529.089122] ? prepare_exit_to_usermode+0x232/0x3b0 [ 529.094223] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 529.099049] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 529.104212] RIP: 0033:0x458099 [ 529.107394] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 529.126270] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 529.133952] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 529.141198] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 529.148443] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 529.155696] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 529.162940] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 530.184925] Bluetooth: hci0: command 0x1003 tx timeout [ 530.191457] Bluetooth: hci0: sending frame failed (-49) [ 530.264881] Bluetooth: hci1: command 0x1003 tx timeout [ 530.270496] Bluetooth: hci1: Frame reassembly failed (-84) [ 530.824976] Bluetooth: hci3: command 0x1003 tx timeout [ 530.830404] Bluetooth: hci2: command 0x1003 tx timeout [ 530.835764] Bluetooth: hci2: sending frame failed (-49) [ 530.841218] Bluetooth: hci3: Frame reassembly failed (-84) [ 532.265068] Bluetooth: hci0: command 0x1001 tx timeout [ 532.270460] Bluetooth: hci0: sending frame failed (-49) [ 532.344928] Bluetooth: hci1: command 0x1001 tx timeout [ 532.350485] Bluetooth: hci1: Frame reassembly failed (-84) [ 532.905078] Bluetooth: hci2: command 0x1001 tx timeout [ 532.910439] Bluetooth: hci3: command 0x1001 tx timeout [ 532.910472] Bluetooth: hci2: sending frame failed (-49) [ 532.921710] Bluetooth: hci3: Frame reassembly failed (-84) [ 534.344947] Bluetooth: hci0: command 0x1009 tx timeout [ 534.424899] Bluetooth: hci1: command 0x1009 tx timeout [ 534.984956] Bluetooth: hci3: command 0x1009 tx timeout [ 534.990306] Bluetooth: hci2: command 0x1009 tx timeout 19:17:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000000)) 19:17:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:32 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x50, "b0b80632a87e3253c22c16922df0c396a60bcac8f3366d15da20d4a165e01419214d5ef02f5bd5796f2d373180e904c5d1fad10800441ed517a58451fe1c01e4f4e91e187863d2a6020559ab2250bf92"}, &(0x7f0000000100)=0x58) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0xec, "bb9d42a7058405749d8e1347c80a12e4348fd513e274fe61be6e72aef65c0d66853fccb8fbdb27ad6f77c540efb6ce2ed0d88f175dc5c89f005672f94e1e79dd8e18d4943aa24420b19e77d7fb0263929c6115df17135ae1343de212f505f18bb10e69222a7bac4d7c4664eea7e459452607d1390191b89e39591c032f594e895bf9512f69ad045661d15746e55334d529b847d4bedde333d2b8dfaed7f1dd008c956faa77ecf2caff4930d4b223535938fe0a3e5875701f03bd981f222f111a20a5f8db4ae23be917f19b8b863c886691faac60f24fcadb38254328dc809718c4dc169b8a62565e68167086"}, &(0x7f0000000240)=0xf4) read$eventfd(r0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) ftruncate(r0, 0x4) 19:17:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x101000, 0x0) accept4$bt_l2cap(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x80800) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:17:32 executing program 1 (fault-call:4 fault-nth:29): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 538.866609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9887 comm=syz-executor1 [ 538.890613] FAULT_INJECTION: forcing a failure. [ 538.890613] name fail_page_alloc, interval 1, probability 0, space 0, times 0 19:17:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000000)) [ 538.919663] Bluetooth: hci0: Frame reassembly failed (-84) [ 538.948480] Bluetooth: hci1: Frame reassembly failed (-84) [ 538.966040] CPU: 0 PID: 9887 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 538.973161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.982508] Call Trace: [ 538.985099] dump_stack+0x1db/0x2d0 [ 538.985121] ? dump_stack_print_info.cold+0x20/0x20 [ 538.985138] ? kernel_text_address+0x73/0xf0 [ 538.985166] should_fail.cold+0xa/0x15 [ 538.985186] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 538.985210] ? arch_local_save_flags+0x50/0x50 [ 538.985223] ? lock_release+0xc40/0xc40 [ 538.985238] ? rcu_pm_notify+0xd0/0xd0 [ 538.985264] should_fail_alloc_page+0x50/0x60 [ 538.985278] __alloc_pages_nodemask+0x323/0xdc0 [ 538.985300] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 538.985326] ? __kmalloc_node+0x3d/0x70 [ 538.985346] ? rcu_read_lock_sched_held+0x110/0x130 [ 538.985361] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 538.985382] alloc_pages_current+0x107/0x210 [ 538.985403] push_pipe+0x3fc/0x7a0 [ 538.985429] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 538.985447] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 539.066878] ? iov_iter_revert+0xaa0/0xaa0 [ 539.066898] ? mark_free_pages+0x3c0/0x3c0 [ 539.066929] ? kvfree+0x61/0x70 [ 539.066945] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 539.066972] ? iov_iter_pipe+0xba/0x2f0 [ 539.078685] default_file_splice_read+0x1b1/0xac0 [ 539.092479] ? sock_kzfree_s+0x70/0x70 [ 539.096372] ? sock_sendpage+0x8b/0xc0 [ 539.100270] ? iter_file_splice_write+0xfc0/0xfc0 [ 539.105115] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 539.109892] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.115437] ? fsnotify+0x4f5/0xed0 [ 539.119074] ? arch_local_save_flags+0x50/0x50 [ 539.123662] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.123676] ? __fsnotify_parent+0xe2/0x450 [ 539.123692] ? fsnotify_first_mark+0x350/0x350 [ 539.138103] ? splice_from_pipe+0x1f5/0x310 [ 539.142433] ? avc_policy_seqno+0xd/0x70 [ 539.146500] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 539.151526] ? selinux_file_permission+0x92/0x550 [ 539.156377] ? security_file_permission+0x94/0x320 [ 539.161319] ? rw_verify_area+0x118/0x360 [ 539.165478] ? iter_file_splice_write+0xfc0/0xfc0 [ 539.170333] do_splice_to+0x12a/0x190 [ 539.174145] splice_direct_to_actor+0x31b/0x9d0 [ 539.178825] ? generic_pipe_buf_nosteal+0x10/0x10 [ 539.183675] ? do_splice_to+0x190/0x190 [ 539.187655] ? rw_verify_area+0x118/0x360 [ 539.187674] do_splice_direct+0x2c7/0x420 [ 539.187693] ? splice_direct_to_actor+0x9d0/0x9d0 [ 539.187717] ? rw_verify_area+0x118/0x360 [ 539.200818] do_sendfile+0x61a/0xe60 [ 539.208681] ? do_compat_pwritev64+0x1c0/0x1c0 [ 539.213279] ? fput+0x128/0x1a0 [ 539.216563] ? do_syscall_64+0x8c/0x800 19:17:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:17:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x22, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "24340c7c263bb5d1ad6bfa8b30d6714e"}, 0x11, 0x1) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 539.216578] ? do_syscall_64+0x8c/0x800 [ 539.216600] __x64_sys_sendfile64+0x1f8/0x240 [ 539.216619] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 539.216635] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 539.216658] do_syscall_64+0x1a3/0x800 [ 539.216676] ? syscall_return_slowpath+0x5f0/0x5f0 [ 539.216692] ? prepare_exit_to_usermode+0x232/0x3b0 [ 539.229103] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 539.238413] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 539.238425] RIP: 0033:0x458099 [ 539.238441] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.238449] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 539.238464] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 539.238473] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 539.238482] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.238492] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 19:17:32 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 539.238501] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:17:32 executing program 1 (fault-call:4 fault-nth:30): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 539.354944] audit: type=1400 audit(1548011852.756:60): avc: denied { setattr } for pid=9911 comm="syz-executor3" name="keycreate" dev="proc" ino=36302 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 539.388110] Bluetooth: hci2: Frame reassembly failed (-84) 19:17:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, 0x239}, 0xa) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 539.420900] Bluetooth: hci3: Frame reassembly failed (-84) [ 539.491433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9929 comm=syz-executor1 [ 539.531647] FAULT_INJECTION: forcing a failure. [ 539.531647] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 539.549852] CPU: 1 PID: 9929 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 539.556987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.566339] Call Trace: [ 539.568943] dump_stack+0x1db/0x2d0 [ 539.572582] ? dump_stack_print_info.cold+0x20/0x20 [ 539.577609] ? kernel_text_address+0x73/0xf0 [ 539.582038] should_fail.cold+0xa/0x15 [ 539.585941] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 539.591038] ? arch_local_save_flags+0x50/0x50 [ 539.595603] ? lock_release+0xc40/0xc40 [ 539.599568] ? rcu_pm_notify+0xd0/0xd0 [ 539.603447] should_fail_alloc_page+0x50/0x60 [ 539.607952] __alloc_pages_nodemask+0x323/0xdc0 [ 539.612620] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 539.617628] ? __kmalloc_node+0x3d/0x70 [ 539.621795] ? rcu_read_lock_sched_held+0x110/0x130 [ 539.626798] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 539.632327] alloc_pages_current+0x107/0x210 [ 539.636725] push_pipe+0x3fc/0x7a0 [ 539.640256] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 539.645173] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 539.650700] ? iov_iter_revert+0xaa0/0xaa0 [ 539.654933] ? mark_free_pages+0x3c0/0x3c0 [ 539.659163] ? kvfree+0x61/0x70 [ 539.662428] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 539.667444] ? iov_iter_pipe+0xba/0x2f0 [ 539.671424] default_file_splice_read+0x1b1/0xac0 [ 539.676250] ? sock_kzfree_s+0x70/0x70 [ 539.680124] ? sock_sendpage+0x8b/0xc0 [ 539.683998] ? iter_file_splice_write+0xfc0/0xfc0 [ 539.688824] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 539.693570] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.699093] ? fsnotify+0x4f5/0xed0 [ 539.702710] ? arch_local_save_flags+0x50/0x50 [ 539.707279] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.712803] ? __fsnotify_parent+0xe2/0x450 [ 539.717113] ? fsnotify_first_mark+0x350/0x350 [ 539.721682] ? splice_from_pipe+0x1f5/0x310 [ 539.726009] ? avc_policy_seqno+0xd/0x70 [ 539.730065] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 539.735077] ? selinux_file_permission+0x92/0x550 [ 539.739918] ? security_file_permission+0x94/0x320 [ 539.744849] ? rw_verify_area+0x118/0x360 [ 539.748982] ? iter_file_splice_write+0xfc0/0xfc0 [ 539.753811] do_splice_to+0x12a/0x190 [ 539.757596] splice_direct_to_actor+0x31b/0x9d0 [ 539.762252] ? generic_pipe_buf_nosteal+0x10/0x10 [ 539.767101] ? do_splice_to+0x190/0x190 [ 539.771074] ? rw_verify_area+0x118/0x360 [ 539.775209] do_splice_direct+0x2c7/0x420 [ 539.779354] ? splice_direct_to_actor+0x9d0/0x9d0 [ 539.784198] ? rw_verify_area+0x118/0x360 [ 539.788331] do_sendfile+0x61a/0xe60 [ 539.792036] ? do_compat_pwritev64+0x1c0/0x1c0 [ 539.796621] ? fput+0x128/0x1a0 [ 539.800001] ? do_syscall_64+0x8c/0x800 [ 539.804003] ? do_syscall_64+0x8c/0x800 [ 539.807965] __x64_sys_sendfile64+0x1f8/0x240 [ 539.812461] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 539.817049] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 539.821805] do_syscall_64+0x1a3/0x800 [ 539.825687] ? syscall_return_slowpath+0x5f0/0x5f0 [ 539.830611] ? prepare_exit_to_usermode+0x232/0x3b0 [ 539.835629] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 539.840468] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 539.845649] RIP: 0033:0x458099 [ 539.848840] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.867731] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 539.875420] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 539.882673] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 539.889927] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.897180] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 539.904431] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 540.984919] Bluetooth: hci1: command 0x1003 tx timeout [ 540.990279] Bluetooth: hci0: command 0x1003 tx timeout [ 540.990449] Bluetooth: hci1: Frame reassembly failed (-84) [ 541.001267] Bluetooth: hci0: sending frame failed (-49) [ 541.464941] Bluetooth: hci3: command 0x1003 tx timeout [ 541.464955] Bluetooth: hci2: command 0x1003 tx timeout [ 541.474918] Bluetooth: hci3: Frame reassembly failed (-84) [ 541.481298] Bluetooth: hci2: sending frame failed (-49) [ 543.064900] Bluetooth: hci0: command 0x1001 tx timeout [ 543.070321] Bluetooth: hci1: command 0x1001 tx timeout [ 543.071737] Bluetooth: hci0: sending frame failed (-49) [ 543.076394] Bluetooth: hci1: Frame reassembly failed (-84) [ 543.545015] Bluetooth: hci2: command 0x1001 tx timeout [ 543.545020] Bluetooth: hci3: command 0x1001 tx timeout [ 543.545234] Bluetooth: hci3: Frame reassembly failed (-84) [ 543.550490] Bluetooth: hci2: sending frame failed (-49) [ 545.144898] Bluetooth: hci1: command 0x1009 tx timeout [ 545.144914] Bluetooth: hci0: command 0x1009 tx timeout [ 545.624911] Bluetooth: hci3: command 0x1009 tx timeout [ 545.624916] Bluetooth: hci2: command 0x1009 tx timeout 19:17:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000000)) 19:17:42 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r1, r2, r3}, 0xc) read$eventfd(r0, 0x0, 0x0) 19:17:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x23, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:42 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000018008109e00f80ecdb4cb92e0a4807181e0cd302e8bd6efb120009000e00142402000000060005001200", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:17:42 executing program 1 (fault-call:4 fault-nth:31): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 549.177107] IPv6: NLM_F_CREATE should be specified when creating new route [ 549.184345] IPv6: Can't replace route, no match found [ 549.213949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9938 comm=syz-executor1 [ 549.237501] IPv6: Can't replace route, no match found [ 549.248539] Bluetooth: hci0: Frame reassembly failed (-84) [ 549.276748] FAULT_INJECTION: forcing a failure. [ 549.276748] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 549.288697] Bluetooth: hci1: Frame reassembly failed (-84) [ 549.295180] CPU: 0 PID: 9938 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 549.302325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.311671] Call Trace: [ 549.314267] dump_stack+0x1db/0x2d0 [ 549.317922] ? dump_stack_print_info.cold+0x20/0x20 [ 549.322950] ? kernel_text_address+0x73/0xf0 [ 549.327374] should_fail.cold+0xa/0x15 [ 549.331265] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 549.336414] ? arch_local_save_flags+0x50/0x50 [ 549.341007] ? lock_release+0xc40/0xc40 [ 549.345002] ? rcu_pm_notify+0xd0/0xd0 [ 549.348915] should_fail_alloc_page+0x50/0x60 [ 549.353417] __alloc_pages_nodemask+0x323/0xdc0 [ 549.358086] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 549.358111] ? __kmalloc_node+0x3d/0x70 [ 549.358130] ? rcu_read_lock_sched_held+0x110/0x130 [ 549.358143] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 549.358161] alloc_pages_current+0x107/0x210 [ 549.358179] push_pipe+0x3fc/0x7a0 [ 549.377671] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 549.390496] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 549.396047] ? iov_iter_revert+0xaa0/0xaa0 [ 549.400292] ? mark_free_pages+0x3c0/0x3c0 [ 549.404542] ? kvfree+0x61/0x70 [ 549.407840] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 549.412861] ? iov_iter_pipe+0xba/0x2f0 [ 549.416842] default_file_splice_read+0x1b1/0xac0 [ 549.421684] ? sock_kzfree_s+0x70/0x70 [ 549.425567] ? sock_sendpage+0x8b/0xc0 [ 549.429438] ? iter_file_splice_write+0xfc0/0xfc0 [ 549.434262] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 549.439017] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.444566] ? fsnotify+0x4f5/0xed0 [ 549.448173] ? arch_local_save_flags+0x50/0x50 [ 549.452737] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.458274] ? __fsnotify_parent+0xe2/0x450 [ 549.462589] ? fsnotify_first_mark+0x350/0x350 [ 549.467151] ? splice_from_pipe+0x1f5/0x310 [ 549.471463] ? avc_policy_seqno+0xd/0x70 [ 549.475547] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 549.480637] ? selinux_file_permission+0x92/0x550 [ 549.485461] ? security_file_permission+0x94/0x320 [ 549.490374] ? rw_verify_area+0x118/0x360 [ 549.494510] ? iter_file_splice_write+0xfc0/0xfc0 [ 549.499341] do_splice_to+0x12a/0x190 [ 549.503127] splice_direct_to_actor+0x31b/0x9d0 [ 549.507776] ? generic_pipe_buf_nosteal+0x10/0x10 [ 549.512603] ? do_splice_to+0x190/0x190 [ 549.516577] ? rw_verify_area+0x118/0x360 [ 549.520724] do_splice_direct+0x2c7/0x420 [ 549.524867] ? splice_direct_to_actor+0x9d0/0x9d0 [ 549.529706] ? rw_verify_area+0x118/0x360 [ 549.533837] do_sendfile+0x61a/0xe60 [ 549.537550] ? do_compat_pwritev64+0x1c0/0x1c0 [ 549.542121] ? fput+0x128/0x1a0 [ 549.545383] ? do_syscall_64+0x8c/0x800 [ 549.549333] ? do_syscall_64+0x8c/0x800 [ 549.553291] __x64_sys_sendfile64+0x1f8/0x240 [ 549.557777] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 549.562562] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 549.567306] do_syscall_64+0x1a3/0x800 [ 549.571171] ? syscall_return_slowpath+0x5f0/0x5f0 [ 549.576108] ? prepare_exit_to_usermode+0x232/0x3b0 [ 549.581112] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 549.585936] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 549.591102] RIP: 0033:0x458099 [ 549.594272] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 549.613152] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 549.621100] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 549.628350] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 549.635606] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 549.642863] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 549.650110] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:17:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x24, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:43 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:17:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/113, 0x71}], 0x1, 0x0) 19:17:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 19:17:43 executing program 1 (fault-call:4 fault-nth:32): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 549.873432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9959 comm=syz-executor1 [ 549.911910] FAULT_INJECTION: forcing a failure. 19:17:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x9d4d5904ecf93a79, r1}, 0x14) 19:17:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x222000, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7ff, 0x1) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000001c0)) write(r3, &(0x7f0000000740)="047c35fda72b1b87ce8da9c782a5e1d7d9d9e883", 0x14) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000480)="c79fb43963c69637e1ed603439dd8f76f221becf04cd60ea6b08f8fb0311714b7f6d95d196d8a20d681cb68166b0206abbe711593d7374ccd9576da597e77e21f47fb8df2175e8c382bab27bfcd442f806747f0a3f2a229e8d4a4339b18d872a98118967d2f24ef6b424e8370e5c65e60be5a4b018d7c5de03dda395ba36e2bf628c8972c7d85163c2d6b401275d7725c834170687ef963b5fc5cad8da82e71589a8b841f0d1ad75a12731f097aab4ad10d56d0771ed83dd68c3c718ce9b8fe35fc15517412b89d35401187d86eadde725240670d68c59d4cacdde010acdf62301cc5ce772ac2a8a96efbc12c0073a", 0xef}, {&(0x7f0000000580)="0e628355cd6a22", 0x7}, {&(0x7f00000005c0)="8429079fd850db40a56816f26fba3ccf4bdd1c10dd33fc3545b446c29385b365c256e3b6c96897fe86c92da3dc790f5977cb0ee9319e5574cf712b3cede90ec2e41cadf460ea6b1e27a247f7067965e9a3428e6c37b60c8373f6c438c2a11478f718e52f", 0x64}], 0x3, &(0x7f0000000680)="65380b7a88202b2a2e51bf777904b8ba25861445a5645197c6c079139e481ee8cb9627c25357452266d7d500a6e96718075685e15df7feca653c3018ecf2c56a37487c54e92acddf731250f855bfa6f86c932c995fcef7", 0x57, 0x840}, 0x4000000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0071700", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x1c) accept4$inet(r3, 0x0, &(0x7f0000000780), 0x80800) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) read$eventfd(r5, 0x0, 0x159) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x7, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={r6, @in={{0x2, 0x4e24, @empty}}, [0xfff, 0x5, 0x40, 0x4, 0x7f, 0x1, 0x8000, 0x2, 0x9, 0x8922, 0x1, 0x1000, 0x1ff, 0x589f, 0x20]}, &(0x7f0000000380)=0x100) [ 549.911910] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 549.958429] Bluetooth: hci2: Frame reassembly failed (-84) [ 549.965271] Bluetooth: hci2: Frame reassembly failed (-84) [ 549.984973] CPU: 0 PID: 9959 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 549.992083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.001427] Call Trace: [ 550.004020] dump_stack+0x1db/0x2d0 [ 550.007649] ? dump_stack_print_info.cold+0x20/0x20 [ 550.012658] ? kernel_text_address+0x73/0xf0 [ 550.012679] should_fail.cold+0xa/0x15 [ 550.012694] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 550.020978] ? arch_local_save_flags+0x50/0x50 [ 550.020991] ? lock_release+0xc40/0xc40 [ 550.021004] ? rcu_pm_notify+0xd0/0xd0 [ 550.021026] should_fail_alloc_page+0x50/0x60 [ 550.030681] __alloc_pages_nodemask+0x323/0xdc0 [ 550.030701] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 550.030726] ? __kmalloc_node+0x3d/0x70 [ 550.038552] ? rcu_read_lock_sched_held+0x110/0x130 [ 550.038567] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 550.038587] alloc_pages_current+0x107/0x210 [ 550.047714] push_pipe+0x3fc/0x7a0 [ 550.047737] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 550.047752] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 550.047770] ? iov_iter_revert+0xaa0/0xaa0 [ 550.047784] ? mark_free_pages+0x3c0/0x3c0 [ 550.047809] ? kvfree+0x61/0x70 [ 550.047820] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 550.047831] ? iov_iter_pipe+0xba/0x2f0 [ 550.047848] default_file_splice_read+0x1b1/0xac0 [ 550.067311] ? sock_kzfree_s+0x70/0x70 [ 550.067331] ? sock_sendpage+0x8b/0xc0 [ 550.067353] ? iter_file_splice_write+0xfc0/0xfc0 [ 550.067367] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 550.067391] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 550.067404] ? fsnotify+0x4f5/0xed0 [ 550.094906] Bluetooth: hci3: Frame reassembly failed (-84) [ 550.097494] ? arch_local_save_flags+0x50/0x50 [ 550.097513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 550.097527] ? __fsnotify_parent+0xe2/0x450 [ 550.097541] ? fsnotify_first_mark+0x350/0x350 [ 550.097554] ? splice_from_pipe+0x1f5/0x310 [ 550.106527] ? avc_policy_seqno+0xd/0x70 [ 550.106540] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 550.106557] ? selinux_file_permission+0x92/0x550 [ 550.115254] ? security_file_permission+0x94/0x320 [ 550.115274] ? rw_verify_area+0x118/0x360 [ 550.115287] ? iter_file_splice_write+0xfc0/0xfc0 [ 550.115302] do_splice_to+0x12a/0x190 [ 550.115319] splice_direct_to_actor+0x31b/0x9d0 [ 550.203007] ? generic_pipe_buf_nosteal+0x10/0x10 [ 550.207832] ? do_splice_to+0x190/0x190 [ 550.211786] ? rw_verify_area+0x118/0x360 [ 550.215913] do_splice_direct+0x2c7/0x420 [ 550.220044] ? splice_direct_to_actor+0x9d0/0x9d0 [ 550.224893] ? rw_verify_area+0x118/0x360 [ 550.229025] do_sendfile+0x61a/0xe60 [ 550.232721] ? do_compat_pwritev64+0x1c0/0x1c0 [ 550.237482] ? fput+0x128/0x1a0 [ 550.240740] ? do_syscall_64+0x8c/0x800 [ 550.244697] ? do_syscall_64+0x8c/0x800 [ 550.248653] __x64_sys_sendfile64+0x1f8/0x240 [ 550.253129] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 550.257708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 550.262452] do_syscall_64+0x1a3/0x800 [ 550.266335] ? syscall_return_slowpath+0x5f0/0x5f0 [ 550.271252] ? prepare_exit_to_usermode+0x232/0x3b0 [ 550.276256] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 550.281093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 550.286268] RIP: 0033:0x458099 [ 550.289440] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 550.308319] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 550.316002] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 550.323248] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 550.330510] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 550.337759] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 550.345020] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 551.304937] Bluetooth: hci1: command 0x1003 tx timeout [ 551.310326] Bluetooth: hci0: command 0x1003 tx timeout [ 551.311439] Bluetooth: hci1: Frame reassembly failed (-84) [ 551.316888] Bluetooth: hci0: sending frame failed (-49) [ 552.024889] Bluetooth: hci2: command 0x1003 tx timeout [ 552.030378] Bluetooth: hci2: sending frame failed (-49) [ 552.104862] Bluetooth: hci3: command 0x1003 tx timeout [ 552.110325] Bluetooth: hci3: Frame reassembly failed (-84) [ 553.384974] Bluetooth: hci1: command 0x1001 tx timeout [ 553.384980] Bluetooth: hci0: command 0x1001 tx timeout [ 553.385042] Bluetooth: hci0: sending frame failed (-49) [ 553.390638] Bluetooth: hci1: Frame reassembly failed (-84) [ 554.104959] Bluetooth: hci2: command 0x1001 tx timeout [ 554.110342] Bluetooth: hci2: sending frame failed (-49) [ 554.184981] Bluetooth: hci3: command 0x1001 tx timeout [ 554.190553] Bluetooth: hci3: Frame reassembly failed (-84) [ 555.465026] Bluetooth: hci0: command 0x1009 tx timeout [ 555.465058] Bluetooth: hci1: command 0x1009 tx timeout [ 556.184943] Bluetooth: hci2: command 0x1009 tx timeout [ 556.264974] Bluetooth: hci3: command 0x1009 tx timeout 19:17:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000000)) 19:17:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xb) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000000, 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x2d, "2a394dd0edc4cf8c5357a4f014b42c80d984fd4be54c72cb70c427f8beb29f451dac560165cbb41d57546187fd"}, &(0x7f0000000300)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1a}, 0x5}}, 0x6, 0x8, 0x5, 0x0, 0x4}, &(0x7f0000000400)=0x98) readlinkat(r2, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)=""/226, 0xe2) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000440)=""/2) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:17:52 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x3, 0xffffffffffffff9c}) 19:17:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x64, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:17:52 executing program 1 (fault-call:4 fault-nth:33): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 559.489172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=9985 comm=syz-executor1 [ 559.505305] FAULT_INJECTION: forcing a failure. [ 559.505305] name fail_page_alloc, interval 1, probability 0, space 0, times 0 19:17:52 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001ac0)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000500)=""/128, 0x80}, {&(0x7f0000000580)=""/134, 0x86}, {&(0x7f0000000640)=""/132, 0x84}, {&(0x7f0000000700)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/142, 0x8e}, {&(0x7f0000001880)=""/76, 0x4c}, {&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000001900)=""/69, 0x45}], 0xa, &(0x7f0000001a40)=""/72, 0x48}, 0x10000) preadv(r0, &(0x7f0000001d40)=[{&(0x7f0000001b80)=""/78, 0x4e}, {&(0x7f0000001c00)=""/4, 0x4}, {&(0x7f0000001c40)=""/24, 0x18}, {&(0x7f0000001c80)=""/157, 0x9d}], 0x4, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000001b40)={0x4, &(0x7f0000001b00)=[{0x8, 0x100, 0xe59c, 0xb2fc}, {0x7, 0x2, 0x0, 0x1}, {0xb8, 0x80000002, 0xfffffffffffff801, 0xfffffffffffffffe}, {0x0, 0x1, 0x3f18, 0x2}]}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) writev(r3, &(0x7f0000000080), 0x1a6) ioctl$TCXONC(r1, 0x540a, 0x1) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x8, 0xffffffffffff0000, 0x60, 0x800, 0x1d0, 0xf20, 0x7fff}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000140)=""/113, 0x71}], 0x0, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000001d80)={&(0x7f0000000000/0x4000)=nil, 0x4000}) [ 559.533745] CPU: 0 PID: 9985 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 559.540865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.540872] Call Trace: [ 559.540894] dump_stack+0x1db/0x2d0 [ 559.540915] ? dump_stack_print_info.cold+0x20/0x20 [ 559.540933] ? kernel_text_address+0x73/0xf0 [ 559.540959] should_fail.cold+0xa/0x15 [ 559.540979] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 559.569834] ? arch_local_save_flags+0x50/0x50 [ 559.569850] ? lock_release+0xc40/0xc40 [ 559.569870] ? rcu_pm_notify+0xd0/0xd0 19:17:53 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000001c0)=0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000001000000000020000000000000"]) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r3, 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x4, 0x10, &(0x7f0000000200)="f9ca805ec9898ef01a079c0f72fa9fa735378c6cfd04955ae6099e2c637f6cfb3ce909df2678eabb89e1be4806059246f4a17b39d8e6f9631cdb1d7f9b5de9fa12769005a7c57f7c7e49a442aaefe01c069f0ef1ee0b071db533208b66e6596cde81df7e13266a8e6aa850348fd031bff9e63fd71bd407dee908a861166cd0a2e101128e9805a1d785f1c0cd1b8df92e8d451c24c9882dd92fe2790080095b43e87215f973c3685f2331e2281f12d6f12fadc1dff107d311ed3ed3a20a7e4234ab749ba3ee32518f06f0b2442939e4bb540f890822352490ccc22ad98799a4393d583fe7", {0xa3, 0x8001, 0x30314247, 0xe, 0x53ece959, 0x9, 0x8, 0x400}}) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x0, 0x6, 0x1, 0x0, '-'}}, 0x2a) [ 559.583527] should_fail_alloc_page+0x50/0x60 [ 559.583544] __alloc_pages_nodemask+0x323/0xdc0 [ 559.583568] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 559.583594] ? __kmalloc_node+0x3d/0x70 [ 559.601634] ? rcu_read_lock_sched_held+0x110/0x130 [ 559.601652] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 559.601675] alloc_pages_current+0x107/0x210 [ 559.601695] push_pipe+0x3fc/0x7a0 [ 559.601717] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 559.628153] Bluetooth: hci0: Frame reassembly failed (-84) [ 559.629597] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 559.629622] ? iov_iter_revert+0xaa0/0xaa0 [ 559.629638] ? mark_free_pages+0x3c0/0x3c0 [ 559.645028] ? kvfree+0x61/0x70 [ 559.645044] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 559.657559] ? iov_iter_pipe+0xba/0x2f0 [ 559.661548] default_file_splice_read+0x1b1/0xac0 [ 559.661563] ? sock_kzfree_s+0x70/0x70 [ 559.661582] ? sock_sendpage+0x8b/0xc0 [ 559.674172] ? iter_file_splice_write+0xfc0/0xfc0 [ 559.679012] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 559.683774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 559.689311] ? fsnotify+0x4f5/0xed0 [ 559.692934] ? arch_local_save_flags+0x50/0x50 [ 559.697515] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 559.703042] ? __fsnotify_parent+0xe2/0x450 [ 559.707360] ? fsnotify_first_mark+0x350/0x350 [ 559.711936] ? splice_from_pipe+0x1f5/0x310 [ 559.716253] ? avc_policy_seqno+0xd/0x70 [ 559.720306] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 559.725315] ? selinux_file_permission+0x92/0x550 [ 559.730160] ? security_file_permission+0x94/0x320 [ 559.735085] ? rw_verify_area+0x118/0x360 [ 559.739223] ? iter_file_splice_write+0xfc0/0xfc0 [ 559.744059] do_splice_to+0x12a/0x190 [ 559.747855] splice_direct_to_actor+0x31b/0x9d0 [ 559.752531] ? generic_pipe_buf_nosteal+0x10/0x10 [ 559.757371] ? do_splice_to+0x190/0x190 [ 559.761338] ? rw_verify_area+0x118/0x360 [ 559.765492] do_splice_direct+0x2c7/0x420 [ 559.769634] ? splice_direct_to_actor+0x9d0/0x9d0 [ 559.774489] ? rw_verify_area+0x118/0x360 [ 559.778635] do_sendfile+0x61a/0xe60 [ 559.782349] ? do_compat_pwritev64+0x1c0/0x1c0 [ 559.787205] ? fput+0x128/0x1a0 [ 559.790492] ? do_syscall_64+0x8c/0x800 [ 559.794473] ? do_syscall_64+0x8c/0x800 [ 559.798447] __x64_sys_sendfile64+0x1f8/0x240 [ 559.802952] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 559.807529] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 559.812285] do_syscall_64+0x1a3/0x800 [ 559.816166] ? syscall_return_slowpath+0x5f0/0x5f0 [ 559.821088] ? prepare_exit_to_usermode+0x232/0x3b0 [ 559.826098] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.830940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.836119] RIP: 0033:0x458099 [ 559.839305] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.858196] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 559.865896] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 559.873159] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 559.880417] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 19:17:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 559.887676] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 559.894937] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 559.957087] Bluetooth: hci1: Frame reassembly failed (-84) 19:17:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000000)) 19:17:54 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000080), 0x100005) fcntl$addseals(r3, 0x409, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) dup3(r1, r3, 0x0) read$eventfd(r0, 0x0, 0x0) 19:17:54 executing program 1 (fault-call:4 fault-nth:34): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:17:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x6b, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 560.760625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10026 comm=syz-executor1 [ 560.775050] FAULT_INJECTION: forcing a failure. [ 560.775050] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 560.787294] CPU: 1 PID: 10026 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 560.794571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.794576] Call Trace: [ 560.794596] dump_stack+0x1db/0x2d0 [ 560.794613] ? dump_stack_print_info.cold+0x20/0x20 [ 560.806519] ? kernel_text_address+0x73/0xf0 [ 560.806543] should_fail.cold+0xa/0x15 [ 560.815139] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 560.815161] ? arch_local_save_flags+0x50/0x50 [ 560.815173] ? lock_release+0xc40/0xc40 [ 560.815188] ? rcu_pm_notify+0xd0/0xd0 [ 560.823462] should_fail_alloc_page+0x50/0x60 [ 560.823476] __alloc_pages_nodemask+0x323/0xdc0 [ 560.833120] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 560.833143] ? __kmalloc_node+0x3d/0x70 [ 560.833161] ? rcu_read_lock_sched_held+0x110/0x130 [ 560.840973] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 560.840991] alloc_pages_current+0x107/0x210 [ 560.841008] push_pipe+0x3fc/0x7a0 [ 560.846332] Bluetooth: hci2: Frame reassembly failed (-84) [ 560.850132] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 560.850149] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 560.864091] ? iov_iter_revert+0xaa0/0xaa0 [ 560.873997] ? mark_free_pages+0x3c0/0x3c0 [ 560.874023] ? kvfree+0x61/0x70 [ 560.883265] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 560.883278] ? iov_iter_pipe+0xba/0x2f0 [ 560.883296] default_file_splice_read+0x1b1/0xac0 [ 560.893710] ? sock_kzfree_s+0x70/0x70 [ 560.893727] ? sock_sendpage+0x8b/0xc0 [ 560.893746] ? iter_file_splice_write+0xfc0/0xfc0 [ 560.902165] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 560.902189] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 560.910451] ? fsnotify+0x4f5/0xed0 [ 560.910467] ? arch_local_save_flags+0x50/0x50 [ 560.910486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 560.918354] Bluetooth: hci3: Frame reassembly failed (-84) [ 560.919358] ? __fsnotify_parent+0xe2/0x450 [ 560.919380] ? fsnotify_first_mark+0x350/0x350 [ 560.919394] ? splice_from_pipe+0x1f5/0x310 [ 560.974699] ? avc_policy_seqno+0xd/0x70 [ 560.978745] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 560.983758] ? selinux_file_permission+0x92/0x550 [ 560.988602] ? security_file_permission+0x94/0x320 [ 560.993512] ? rw_verify_area+0x118/0x360 [ 560.997650] ? iter_file_splice_write+0xfc0/0xfc0 [ 561.002580] do_splice_to+0x12a/0x190 [ 561.006379] splice_direct_to_actor+0x31b/0x9d0 [ 561.011030] ? generic_pipe_buf_nosteal+0x10/0x10 [ 561.015853] ? do_splice_to+0x190/0x190 [ 561.019830] ? rw_verify_area+0x118/0x360 [ 561.023960] do_splice_direct+0x2c7/0x420 [ 561.028087] ? splice_direct_to_actor+0x9d0/0x9d0 [ 561.032910] ? rw_verify_area+0x118/0x360 [ 561.037044] do_sendfile+0x61a/0xe60 [ 561.040742] ? do_compat_pwritev64+0x1c0/0x1c0 [ 561.045313] ? fput+0x128/0x1a0 [ 561.048571] ? do_syscall_64+0x8c/0x800 [ 561.052522] ? do_syscall_64+0x8c/0x800 [ 561.056475] __x64_sys_sendfile64+0x1f8/0x240 [ 561.060949] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 561.065598] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 561.070335] do_syscall_64+0x1a3/0x800 [ 561.074207] ? syscall_return_slowpath+0x5f0/0x5f0 [ 561.079147] ? prepare_exit_to_usermode+0x232/0x3b0 [ 561.084249] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 561.089173] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 561.094338] RIP: 0033:0x458099 [ 561.097517] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 561.116395] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 561.124187] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 561.131436] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 561.138684] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 561.146045] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 561.153293] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 561.544877] Bluetooth: hci0: command 0x1003 tx timeout [ 561.551178] Bluetooth: hci0: sending frame failed (-49) [ 562.024995] Bluetooth: hci1: command 0x1003 tx timeout [ 562.040638] Bluetooth: hci1: Frame reassembly failed (-84) [ 562.046581] Bluetooth: hci1: Frame reassembly failed (-84) [ 562.825025] Bluetooth: hci3: command 0x1003 tx timeout [ 562.830594] Bluetooth: hci2: command 0x1003 tx timeout [ 562.835939] Bluetooth: hci2: sending frame failed (-49) [ 562.841893] Bluetooth: hci3: Frame reassembly failed (-84) [ 563.624927] Bluetooth: hci0: command 0x1001 tx timeout [ 563.630400] Bluetooth: hci0: sending frame failed (-49) [ 564.104928] Bluetooth: hci1: command 0x1001 tx timeout [ 564.110462] Bluetooth: hci1: Frame reassembly failed (-84) [ 564.116215] Bluetooth: hci1: Frame reassembly failed (-84) [ 564.904996] Bluetooth: hci2: command 0x1001 tx timeout [ 564.910405] Bluetooth: hci3: command 0x1001 tx timeout [ 564.910462] Bluetooth: hci2: sending frame failed (-49) [ 564.920542] Bluetooth: hci3: Frame reassembly failed (-84) [ 564.926793] Bluetooth: hci3: Frame reassembly failed (-84) [ 565.704997] Bluetooth: hci0: command 0x1009 tx timeout [ 566.185011] Bluetooth: hci1: command 0x1009 tx timeout [ 566.984911] Bluetooth: hci2: command 0x1009 tx timeout [ 566.985114] Bluetooth: hci3: command 0x1009 tx timeout 19:18:03 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r1) 19:18:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000000140), 0x141, 0x40000000000005) 19:18:03 executing program 1 (fault-call:4 fault-nth:35): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:18:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000000)) 19:18:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x6e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 570.212168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10040 comm=syz-executor1 [ 570.248100] Bluetooth: hci0: Frame reassembly failed (-84) [ 570.253326] FAULT_INJECTION: forcing a failure. [ 570.253326] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 570.266868] CPU: 1 PID: 10040 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 570.274066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.283408] Call Trace: [ 570.283426] dump_stack+0x1db/0x2d0 [ 570.283441] ? dump_stack_print_info.cold+0x20/0x20 [ 570.294616] ? kernel_text_address+0x73/0xf0 [ 570.299116] should_fail.cold+0xa/0x15 [ 570.303013] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 570.308128] ? arch_local_save_flags+0x50/0x50 [ 570.312740] ? lock_release+0xc40/0xc40 [ 570.316723] ? rcu_pm_notify+0xd0/0xd0 [ 570.320653] should_fail_alloc_page+0x50/0x60 [ 570.325181] __alloc_pages_nodemask+0x323/0xdc0 [ 570.329862] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 570.334889] ? __kmalloc_node+0x3d/0x70 [ 570.334908] ? rcu_read_lock_sched_held+0x110/0x130 [ 570.334920] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 570.334937] alloc_pages_current+0x107/0x210 [ 570.353809] push_pipe+0x3fc/0x7a0 [ 570.357369] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 570.362295] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 570.362317] ? iov_iter_revert+0xaa0/0xaa0 [ 570.372056] ? mark_free_pages+0x3c0/0x3c0 [ 570.376307] ? kvfree+0x61/0x70 [ 570.379576] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 570.379607] ? iov_iter_pipe+0xba/0x2f0 [ 570.379624] default_file_splice_read+0x1b1/0xac0 [ 570.379638] ? sock_kzfree_s+0x70/0x70 [ 570.397290] ? sock_sendpage+0x8b/0xc0 [ 570.401176] ? iter_file_splice_write+0xfc0/0xfc0 [ 570.406030] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 570.410794] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.416320] ? fsnotify+0x4f5/0xed0 [ 570.416337] ? arch_local_save_flags+0x50/0x50 [ 570.416353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.416364] ? __fsnotify_parent+0xe2/0x450 [ 570.416378] ? fsnotify_first_mark+0x350/0x350 [ 570.416391] ? splice_from_pipe+0x1f5/0x310 [ 570.416409] ? avc_policy_seqno+0xd/0x70 [ 570.416420] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 570.416433] ? selinux_file_permission+0x92/0x550 [ 570.416451] ? security_file_permission+0x94/0x320 19:18:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x80}}, 0x18) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x4, 0x4) 19:18:03 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40000, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0x3, 0x4) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000100)='\xed\'\x16x\xc4\xf6J{\xa6\'\x8a>\x82\xbe\xa7\x95a\x81\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) write$FUSE_POLL(r2, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x5}}, 0x18) 19:18:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x200, 0x30, 0x5be4, 0x6}, &(0x7f00000004c0)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={r1, 0xda, "ee139390acaa94e9a9b5a734e8785d1fbbb5dad2e0462e5275ca50f0547c918145775a694c47ee72d013870d141f558fb9bb18016bd56bf6d9361f1a2c4b3bc122ccd977dd707d57d0c1b3b9bce0acf45dbaf643876a11a886176d53f1547f29be6d824010aa6d404deb4bac5a75aa97deb4b2ee7fdc854daa87938b294fdc9fd191ebdddabb51147ac256b2a69f1f07370b1c888799407e8b4b6d251b1fb079b32b62e9f72311425eef36403a5497d7e73ccc471c4a5ada9b6a54aacc8a5be5a63c9f8251f170e3aed4645f128e452bb29194f4715cf0123a98"}, &(0x7f0000000080)=0xe2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x8, @rand_addr="bbbd9e897762d0f9011f4bbbd05556b5", 0xffff}}, 0x1000000000000008, 0x3}, 0x90) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000580)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='attr/eate\x00\x00\x00\x00\x00\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/113, 0x71}], 0x1, 0x0) [ 570.416468] ? rw_verify_area+0x118/0x360 [ 570.440822] Bluetooth: hci1: Frame reassembly failed (-84) [ 570.443356] ? iter_file_splice_write+0xfc0/0xfc0 [ 570.443370] do_splice_to+0x12a/0x190 [ 570.443386] splice_direct_to_actor+0x31b/0x9d0 [ 570.453847] Bluetooth: hci1: Frame reassembly failed (-84) [ 570.457250] ? generic_pipe_buf_nosteal+0x10/0x10 [ 570.457269] ? do_splice_to+0x190/0x190 [ 570.457289] ? rw_verify_area+0x118/0x360 [ 570.457304] do_splice_direct+0x2c7/0x420 [ 570.457320] ? splice_direct_to_actor+0x9d0/0x9d0 [ 570.513082] ? rw_verify_area+0x118/0x360 [ 570.517243] do_sendfile+0x61a/0xe60 [ 570.520987] ? do_compat_pwritev64+0x1c0/0x1c0 [ 570.525578] ? fput+0x128/0x1a0 [ 570.528860] ? do_syscall_64+0x8c/0x800 [ 570.532838] ? do_syscall_64+0x8c/0x800 [ 570.536827] __x64_sys_sendfile64+0x1f8/0x240 [ 570.541321] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 570.545902] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.550666] do_syscall_64+0x1a3/0x800 [ 570.554567] ? syscall_return_slowpath+0x5f0/0x5f0 [ 570.559495] ? prepare_exit_to_usermode+0x232/0x3b0 [ 570.564506] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.569357] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.574539] RIP: 0033:0x458099 [ 570.577725] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 570.596625] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 570.604326] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 570.611593] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 570.618850] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 570.626105] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 570.633360] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:18:04 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) read$eventfd(r0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x6, 0x5, 0x9}}, 0x30) 19:18:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4800) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x62080900}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20004004) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)="811fe035007c1c3cb71d25f4df2ef2864dc70721d06727685e0f03b055fb160fc6edc605e2db6dbe659e829eedad89f81f5f52d6fdae0a949d68121c3d111a42c42801a03d105b6ca7c017a48a7a7a136543c38f64ae8a258ed1c5eb95d0b0bc15226b9dcd96a81422838699d0822b4055d5bed54e349fb13c22d66299873a4cb15026c764436d807115d70093e536b0a896a7d6cd6a8fb39b0729cd6de9680fb3efd91d5f6435cd1bcbaddbea0e9301bfdb5b37c07c879cac24784996c01d5c5b73456df47336f94526fb576aefc61bb1f79c1ed1ec53", &(0x7f0000000240)=""/117}, 0x18) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x3, &(0x7f0000000400)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000480)={r3, 0x1}) 19:18:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x71, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:18:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000000)) 19:18:04 executing program 1 (fault-call:4 fault-nth:36): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 570.953032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10073 comm=syz-executor1 [ 570.983040] FAULT_INJECTION: forcing a failure. [ 570.983040] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 571.000883] CPU: 1 PID: 10073 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 571.008186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.008192] Call Trace: [ 571.008213] dump_stack+0x1db/0x2d0 [ 571.008232] ? dump_stack_print_info.cold+0x20/0x20 [ 571.008248] ? kernel_text_address+0x73/0xf0 [ 571.008271] should_fail.cold+0xa/0x15 [ 571.008289] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 571.008312] ? arch_local_save_flags+0x50/0x50 [ 571.008325] ? lock_release+0xc40/0xc40 19:18:04 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='attr/keycreate\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000140)='em0userkeyring[GPL(ppp1selinux@.cgroup\x00'}, 0x30) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x5, 0x8200) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = syz_open_procfs(r0, &(0x7f0000000000)='attr/key\xde\xec\xba;5\x05\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000001c0)) 19:18:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x72, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 571.008339] ? rcu_pm_notify+0xd0/0xd0 [ 571.008362] should_fail_alloc_page+0x50/0x60 [ 571.028896] __alloc_pages_nodemask+0x323/0xdc0 [ 571.028917] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 571.037288] ? __kmalloc_node+0x3d/0x70 [ 571.037326] ? rcu_read_lock_sched_held+0x110/0x130 [ 571.037354] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 571.037376] alloc_pages_current+0x107/0x210 [ 571.059358] push_pipe+0x3fc/0x7a0 [ 571.059380] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 571.069020] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 571.069040] ? iov_iter_revert+0xaa0/0xaa0 [ 571.069056] ? mark_free_pages+0x3c0/0x3c0 [ 571.069080] ? kvfree+0x61/0x70 [ 571.078009] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 571.078023] ? iov_iter_pipe+0xba/0x2f0 [ 571.078043] default_file_splice_read+0x1b1/0xac0 [ 571.078057] ? sock_kzfree_s+0x70/0x70 [ 571.087955] ? sock_sendpage+0x8b/0xc0 [ 571.087975] ? iter_file_splice_write+0xfc0/0xfc0 [ 571.087988] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 571.088012] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.088024] ? fsnotify+0x4f5/0xed0 [ 571.105016] Bluetooth: hci2: Frame reassembly failed (-84) [ 571.106198] ? arch_local_save_flags+0x50/0x50 [ 571.164152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.169705] ? __fsnotify_parent+0xe2/0x450 [ 571.174030] ? fsnotify_first_mark+0x350/0x350 [ 571.174045] ? splice_from_pipe+0x1f5/0x310 [ 571.174066] ? avc_policy_seqno+0xd/0x70 [ 571.174079] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 571.182976] ? selinux_file_permission+0x92/0x550 [ 571.182998] ? security_file_permission+0x94/0x320 [ 571.183015] ? rw_verify_area+0x118/0x360 [ 571.183027] ? iter_file_splice_write+0xfc0/0xfc0 [ 571.210833] do_splice_to+0x12a/0x190 [ 571.214653] splice_direct_to_actor+0x31b/0x9d0 [ 571.219320] ? generic_pipe_buf_nosteal+0x10/0x10 [ 571.219340] ? do_splice_to+0x190/0x190 [ 571.219361] ? rw_verify_area+0x118/0x360 [ 571.228159] do_splice_direct+0x2c7/0x420 [ 571.228177] ? splice_direct_to_actor+0x9d0/0x9d0 [ 571.228201] ? rw_verify_area+0x118/0x360 [ 571.228217] do_sendfile+0x61a/0xe60 [ 571.228240] ? do_compat_pwritev64+0x1c0/0x1c0 [ 571.253844] ? fput+0x128/0x1a0 [ 571.257128] ? do_syscall_64+0x8c/0x800 [ 571.261109] ? do_syscall_64+0x8c/0x800 [ 571.265101] __x64_sys_sendfile64+0x1f8/0x240 [ 571.269674] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 571.274333] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 571.279082] do_syscall_64+0x1a3/0x800 [ 571.282948] ? syscall_return_slowpath+0x5f0/0x5f0 [ 571.287948] ? prepare_exit_to_usermode+0x232/0x3b0 [ 571.292947] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.297774] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.302941] RIP: 0033:0x458099 [ 571.306213] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.325234] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 571.332926] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 571.340170] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 571.347417] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 571.354660] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 571.362005] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 572.264891] Bluetooth: hci0: command 0x1003 tx timeout [ 572.270547] Bluetooth: hci0: sending frame failed (-49) [ 572.505118] Bluetooth: hci1: command 0x1003 tx timeout [ 572.510738] Bluetooth: hci1: Frame reassembly failed (-84) [ 572.516410] Bluetooth: hci1: Frame reassembly failed (-84) [ 573.064906] Bluetooth: hci2: command 0x1003 tx timeout [ 573.070381] Bluetooth: hci2: sending frame failed (-49) [ 574.344924] Bluetooth: hci0: command 0x1001 tx timeout [ 574.350320] Bluetooth: hci0: sending frame failed (-49) [ 574.584969] Bluetooth: hci1: command 0x1001 tx timeout [ 574.590559] Bluetooth: hci1: Frame reassembly failed (-84) [ 575.144936] Bluetooth: hci2: command 0x1001 tx timeout [ 575.150307] Bluetooth: hci2: sending frame failed (-49) [ 576.424943] Bluetooth: hci0: command 0x1009 tx timeout [ 576.665054] Bluetooth: hci1: command 0x1009 tx timeout [ 577.224991] Bluetooth: hci2: command 0x1009 tx timeout 19:18:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000000)) 19:18:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0x6, r1}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x0, 0x0) 19:18:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x75, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:18:14 executing program 1 (fault-call:4 fault-nth:37): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:18:14 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffffffffffda7) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="e6a0a96a970cdf49c189eafe809d8d67ba1ea7a85287e3b87d7c96da6bb61db3d3776fd381c6d6aeb18f3ac6c8061691f4cce367aa0c7b512ccf42ae56b3e2", 0x3f}], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000) 19:18:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000000)) [ 581.123668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10098 comm=syz-executor1 [ 581.160074] Bluetooth: hci0: Frame reassembly failed (-84) [ 581.165882] Bluetooth: hci0: Frame reassembly failed (-84) 19:18:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') r1 = geteuid() ioprio_set$uid(0x3, r1, 0x0) write(r0, &(0x7f00000000c0)="6e81907008ef316d70a768336124dcd1d9300b010af9c6ff6e542109a3bd6601008df50b1cfb48c9784a1ed048da639fd110153676aef66bc7bca7b1e1b0f9fe711fbcb90c2d20a6d022d57c6f5928e3f36ec13fa0f9bede75469d834b756909c00bdb81807a0efe8e700bfdbb64a397ed5c4be65b3f6ea49417e6aa533296f040d2821e3a43f61cc5d20208f2d50f9475b5df6b9e234a710159a4dcf6f5c60478b8c9555ca24e5978e2ce529427f9350c0f28f1ff89267b62030347", 0xbc) setuid(r1) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) 19:18:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x76, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 581.190759] Bluetooth: hci1: Frame reassembly failed (-84) [ 581.196684] FAULT_INJECTION: forcing a failure. [ 581.196684] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 581.250582] CPU: 0 PID: 10098 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 581.257794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.267164] Call Trace: [ 581.269790] dump_stack+0x1db/0x2d0 [ 581.273421] ? dump_stack_print_info.cold+0x20/0x20 [ 581.278440] ? kernel_text_address+0x73/0xf0 [ 581.282863] should_fail.cold+0xa/0x15 [ 581.286751] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 581.291859] ? arch_local_save_flags+0x50/0x50 [ 581.296448] ? lock_release+0xc40/0xc40 [ 581.300423] ? rcu_pm_notify+0xd0/0xd0 [ 581.304421] should_fail_alloc_page+0x50/0x60 [ 581.309022] __alloc_pages_nodemask+0x323/0xdc0 [ 581.313694] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 581.313720] ? __kmalloc_node+0x3d/0x70 [ 581.313736] ? rcu_read_lock_sched_held+0x110/0x130 [ 581.327834] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 581.333469] alloc_pages_current+0x107/0x210 [ 581.333489] push_pipe+0x3fc/0x7a0 [ 581.333508] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 581.346386] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 581.351940] ? iov_iter_revert+0xaa0/0xaa0 [ 581.356179] ? mark_free_pages+0x3c0/0x3c0 [ 581.360426] ? kvfree+0x61/0x70 [ 581.363728] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 581.368737] ? iov_iter_pipe+0xba/0x2f0 [ 581.372713] default_file_splice_read+0x1b1/0xac0 [ 581.377571] ? sock_kzfree_s+0x70/0x70 [ 581.381485] ? sock_sendpage+0x8b/0xc0 [ 581.385386] ? iter_file_splice_write+0xfc0/0xfc0 [ 581.390230] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 581.394994] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 19:18:14 executing program 0: read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8) 19:18:14 executing program 0: read$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x80, 0x6}, {0x14, 0x3}, 0x1, 0x5, 0x100}) [ 581.400534] ? fsnotify+0x4f5/0xed0 [ 581.404172] ? arch_local_save_flags+0x50/0x50 [ 581.408758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.414291] ? __fsnotify_parent+0xe2/0x450 [ 581.414308] ? fsnotify_first_mark+0x350/0x350 [ 581.414321] ? splice_from_pipe+0x1f5/0x310 [ 581.414345] ? avc_policy_seqno+0xd/0x70 [ 581.414359] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 581.423241] ? selinux_file_permission+0x92/0x550 [ 581.423263] ? security_file_permission+0x94/0x320 [ 581.423279] ? rw_verify_area+0x118/0x360 19:18:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x77, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 581.423292] ? iter_file_splice_write+0xfc0/0xfc0 [ 581.455347] do_splice_to+0x12a/0x190 [ 581.459153] splice_direct_to_actor+0x31b/0x9d0 [ 581.463812] ? generic_pipe_buf_nosteal+0x10/0x10 [ 581.468674] ? do_splice_to+0x190/0x190 [ 581.472666] ? rw_verify_area+0x118/0x360 [ 581.476817] do_splice_direct+0x2c7/0x420 [ 581.481057] ? splice_direct_to_actor+0x9d0/0x9d0 [ 581.485919] ? rw_verify_area+0x118/0x360 [ 581.490170] do_sendfile+0x61a/0xe60 [ 581.493905] ? do_compat_pwritev64+0x1c0/0x1c0 [ 581.498496] ? fput+0x128/0x1a0 19:18:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x78, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 581.501793] ? do_syscall_64+0x8c/0x800 [ 581.505766] ? do_syscall_64+0x8c/0x800 [ 581.509745] __x64_sys_sendfile64+0x1f8/0x240 [ 581.514241] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 581.518822] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 581.523582] do_syscall_64+0x1a3/0x800 [ 581.527508] ? syscall_return_slowpath+0x5f0/0x5f0 [ 581.532440] ? prepare_exit_to_usermode+0x232/0x3b0 [ 581.537459] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 581.542400] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 581.547583] RIP: 0033:0x458099 [ 581.550769] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 581.569658] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 581.569673] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 581.569681] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 581.569689] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 581.569698] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 581.569706] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 583.224900] Bluetooth: hci1: command 0x1003 tx timeout [ 583.230246] Bluetooth: hci0: command 0x1003 tx timeout [ 583.230442] Bluetooth: hci1: Frame reassembly failed (-84) [ 583.236040] Bluetooth: hci0: sending frame failed (-49) [ 583.304883] Bluetooth: hci2: command 0x1003 tx timeout [ 583.310241] Bluetooth: hci2: sending frame failed (-49) [ 585.304977] Bluetooth: hci1: command 0x1001 tx timeout [ 585.305002] Bluetooth: hci0: command 0x1001 tx timeout [ 585.315094] Bluetooth: hci1: Frame reassembly failed (-84) [ 585.316159] Bluetooth: hci0: sending frame failed (-49) [ 585.385028] Bluetooth: hci2: command 0x1001 tx timeout [ 585.390579] Bluetooth: hci2: sending frame failed (-49) [ 587.384920] Bluetooth: hci0: command 0x1009 tx timeout [ 587.384975] Bluetooth: hci1: command 0x1009 tx timeout [ 587.465051] Bluetooth: hci2: command 0x1009 tx timeout 19:18:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 19:18:24 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) accept4$tipc(r0, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r2, 0x0, 0x0) 19:18:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getsockname$netrom(r0, &(0x7f00000000c0)={{0x3, @default}, [@rose, @remote, @netrom, @default, @remote, @null, @bcast, @netrom]}, &(0x7f0000000240)=0xd) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x7, "9f544f851df39efac00565844336c6df7c86d8988ffff5095f8be8d98b583830", 0x1, 0x80, 0x3, 0x0, 0x435, 0x8}) 19:18:24 executing program 1 (fault-call:4 fault-nth:38): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:18:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x79, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:18:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000000)) [ 591.415976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10151 comm=syz-executor1 [ 591.448261] Bluetooth: hci0: Frame reassembly failed (-84) [ 591.450987] FAULT_INJECTION: forcing a failure. [ 591.450987] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 591.467746] Bluetooth: hci1: Frame reassembly failed (-84) [ 591.478290] CPU: 1 PID: 10151 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 591.485461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.485465] Call Trace: [ 591.485480] dump_stack+0x1db/0x2d0 [ 591.485490] ? dump_stack_print_info.cold+0x20/0x20 [ 591.501258] ? kernel_text_address+0x73/0xf0 [ 591.501287] should_fail.cold+0xa/0x15 [ 591.514892] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 591.520112] ? arch_local_save_flags+0x50/0x50 [ 591.520127] ? lock_release+0xc40/0xc40 [ 591.520141] ? rcu_pm_notify+0xd0/0xd0 [ 591.532875] should_fail_alloc_page+0x50/0x60 [ 591.537368] __alloc_pages_nodemask+0x323/0xdc0 [ 591.542143] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 591.542166] ? __kmalloc_node+0x3d/0x70 [ 591.551118] ? rcu_read_lock_sched_held+0x110/0x130 [ 591.556110] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 591.561798] alloc_pages_current+0x107/0x210 [ 591.566194] push_pipe+0x3fc/0x7a0 [ 591.566207] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 591.566215] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 591.566226] ? iov_iter_revert+0xaa0/0xaa0 [ 591.566236] ? mark_free_pages+0x3c0/0x3c0 [ 591.580308] ? kvfree+0x61/0x70 [ 591.580319] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 591.596974] ? iov_iter_pipe+0xba/0x2f0 [ 591.596986] default_file_splice_read+0x1b1/0xac0 [ 591.596996] ? sock_kzfree_s+0x70/0x70 [ 591.597011] ? sock_sendpage+0x8b/0xc0 [ 591.605789] ? iter_file_splice_write+0xfc0/0xfc0 [ 591.605801] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 591.605820] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 591.605830] ? fsnotify+0x4f5/0xed0 [ 591.605841] ? arch_local_save_flags+0x50/0x50 [ 591.605855] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 591.623405] ? __fsnotify_parent+0xe2/0x450 [ 591.623415] ? fsnotify_first_mark+0x350/0x350 [ 591.623421] ? splice_from_pipe+0x1f5/0x310 [ 591.623433] ? avc_policy_seqno+0xd/0x70 [ 591.637105] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 591.637115] ? selinux_file_permission+0x92/0x550 [ 591.637127] ? security_file_permission+0x94/0x320 [ 591.637139] ? rw_verify_area+0x118/0x360 [ 591.659957] ? iter_file_splice_write+0xfc0/0xfc0 [ 591.683727] do_splice_to+0x12a/0x190 [ 591.687514] splice_direct_to_actor+0x31b/0x9d0 [ 591.687523] ? generic_pipe_buf_nosteal+0x10/0x10 [ 591.687533] ? do_splice_to+0x190/0x190 [ 591.687542] ? rw_verify_area+0x118/0x360 [ 591.687551] do_splice_direct+0x2c7/0x420 [ 591.700968] ? splice_direct_to_actor+0x9d0/0x9d0 [ 591.714024] ? rw_verify_area+0x118/0x360 [ 591.718288] do_sendfile+0x61a/0xe60 [ 591.718302] ? do_compat_pwritev64+0x1c0/0x1c0 [ 591.726577] ? fput+0x128/0x1a0 [ 591.729835] ? do_syscall_64+0x8c/0x800 [ 591.729843] ? do_syscall_64+0x8c/0x800 [ 591.729853] __x64_sys_sendfile64+0x1f8/0x240 [ 591.729863] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 591.746966] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 591.746978] do_syscall_64+0x1a3/0x800 [ 591.746987] ? syscall_return_slowpath+0x5f0/0x5f0 [ 591.746996] ? prepare_exit_to_usermode+0x232/0x3b0 19:18:24 executing program 3: getpgid(0x0) getpgrp(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x401, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:18:24 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='attr/keycreate\x00') recvmmsg(r1, &(0x7f0000001180)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000240)=""/249, 0xf9}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f0000000340)=""/86, 0x56}, {&(0x7f00000003c0)=""/140, 0x8c}, {&(0x7f0000000480)=""/129, 0x81}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f0000000640)=""/143, 0x8f}, {&(0x7f0000000700)=""/54, 0x36}, {&(0x7f0000000740)=""/182, 0xb6}], 0xa, &(0x7f00000008c0)=""/223, 0xdf}, 0x8}, {{&(0x7f00000009c0)=@nfc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a40)=""/95, 0x5f}, {&(0x7f0000000ac0)=""/47, 0x2f}, {&(0x7f0000000b00)=""/91, 0x5b}, {&(0x7f0000000b80)=""/98, 0x62}], 0x4, &(0x7f0000000c40)=""/202, 0xca}, 0xe4}, {{&(0x7f0000000d40)=@un=@abs, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/23, 0x17}, {&(0x7f0000000e00)=""/19, 0x13}], 0x2, &(0x7f0000000e80)=""/20, 0x14}, 0x80000001}, {{&(0x7f0000000ec0)=@ax25={{0x3, @netrom}, [@null, @default, @remote, @remote, @rose, @rose, @bcast, @netrom]}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/148, 0x94}, {&(0x7f0000001000)=""/24, 0x18}, {&(0x7f0000001040)=""/27, 0x1b}], 0x3, &(0x7f00000010c0)=""/150, 0x96}, 0x46d7}], 0x4, 0x40000100, &(0x7f0000001280)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:18:25 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/178) 19:18:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/113, 0x67}], 0x10000094, 0x0) 19:18:25 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0xfffffffffffffff5, 0x2, {{0x2, 0x2, 0x100000001, 0x40, 0x5, 0x4a, {0x0, 0x1, 0x6b2f, 0xff, 0x6, 0x2, 0x1, 0x9, 0xffff, 0x9126, 0x7, r1, r2, 0x3109, 0x40}}, {0x0, 0x1}}}, 0xa0) 19:18:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20080, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 591.747005] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 591.747026] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 591.760600] RIP: 0033:0x458099 [ 591.760608] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 591.760615] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 591.805416] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 591.812783] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 591.820037] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 591.827282] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 591.834528] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 593.464906] Bluetooth: hci0: command 0x1003 tx timeout [ 593.470439] Bluetooth: hci0: sending frame failed (-49) [ 593.544872] Bluetooth: hci2: command 0x1003 tx timeout [ 593.544948] Bluetooth: hci1: command 0x1003 tx timeout [ 593.550477] Bluetooth: hci2: sending frame failed (-49) [ 593.561492] Bluetooth: hci1: Frame reassembly failed (-84) [ 595.544993] Bluetooth: hci0: command 0x1001 tx timeout [ 595.550409] Bluetooth: hci0: sending frame failed (-49) [ 595.625007] Bluetooth: hci1: command 0x1001 tx timeout [ 595.630363] Bluetooth: hci2: command 0x1001 tx timeout [ 595.630526] Bluetooth: hci1: Frame reassembly failed (-84) [ 595.641335] Bluetooth: hci2: sending frame failed (-49) [ 595.645045] Bluetooth: hci1: Frame reassembly failed (-84) [ 597.625036] Bluetooth: hci0: command 0x1009 tx timeout [ 597.705003] Bluetooth: hci2: command 0x1009 tx timeout [ 597.710299] Bluetooth: hci1: command 0x1009 tx timeout 19:18:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') syz_emit_ethernet(0x7e, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) preadv(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/229}, {&(0x7f0000000240)=""/96}, {&(0x7f0000000000)=""/28}, {&(0x7f00000002c0)=""/4096}, {&(0x7f00000012c0)=""/172}, {&(0x7f0000001380)=""/70}, {&(0x7f0000001440)=""/130}], 0x2f, 0x0) 19:18:34 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 19:18:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7b, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:18:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541d, &(0x7f0000000000)) 19:18:34 executing program 1 (fault-call:4 fault-nth:39): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) [ 601.599837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10201 comm=syz-executor1 [ 601.654733] FAULT_INJECTION: forcing a failure. [ 601.654733] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 601.681080] CPU: 0 PID: 10201 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 601.688279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.697622] Call Trace: [ 601.697642] dump_stack+0x1db/0x2d0 [ 601.697660] ? dump_stack_print_info.cold+0x20/0x20 [ 601.697675] ? kernel_text_address+0x73/0xf0 [ 601.697696] should_fail.cold+0xa/0x15 [ 601.697713] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 601.697733] ? arch_local_save_flags+0x50/0x50 [ 601.703916] ? lock_release+0xc40/0xc40 [ 601.703931] ? rcu_pm_notify+0xd0/0xd0 [ 601.703954] should_fail_alloc_page+0x50/0x60 [ 601.717235] __alloc_pages_nodemask+0x323/0xdc0 [ 601.717258] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 601.717286] ? __kmalloc_node+0x3d/0x70 [ 601.717305] ? rcu_read_lock_sched_held+0x110/0x130 [ 601.726950] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 601.726973] alloc_pages_current+0x107/0x210 [ 601.726994] push_pipe+0x3fc/0x7a0 [ 601.727019] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 601.727037] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 601.727059] ? iov_iter_revert+0xaa0/0xaa0 [ 601.727074] ? mark_free_pages+0x3c0/0x3c0 [ 601.727102] ? kvfree+0x61/0x70 [ 601.793990] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 601.798992] ? iov_iter_pipe+0xba/0x2f0 [ 601.802951] default_file_splice_read+0x1b1/0xac0 [ 601.807778] ? sock_kzfree_s+0x70/0x70 [ 601.811664] ? sock_sendpage+0x8b/0xc0 [ 601.815533] ? iter_file_splice_write+0xfc0/0xfc0 [ 601.820355] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 601.825115] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 601.830650] ? fsnotify+0x4f5/0xed0 [ 601.834292] ? arch_local_save_flags+0x50/0x50 [ 601.838872] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 601.844389] ? __fsnotify_parent+0xe2/0x450 [ 601.848702] ? fsnotify_first_mark+0x350/0x350 [ 601.853275] ? splice_from_pipe+0x1f5/0x310 [ 601.857581] ? avc_policy_seqno+0xd/0x70 [ 601.861627] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 601.866637] ? selinux_file_permission+0x92/0x550 [ 601.871474] ? security_file_permission+0x94/0x320 [ 601.876385] ? rw_verify_area+0x118/0x360 [ 601.880512] ? iter_file_splice_write+0xfc0/0xfc0 [ 601.885346] do_splice_to+0x12a/0x190 [ 601.889159] splice_direct_to_actor+0x31b/0x9d0 [ 601.893819] ? generic_pipe_buf_nosteal+0x10/0x10 [ 601.898651] ? do_splice_to+0x190/0x190 [ 601.902622] ? rw_verify_area+0x118/0x360 [ 601.906776] do_splice_direct+0x2c7/0x420 [ 601.910916] ? splice_direct_to_actor+0x9d0/0x9d0 [ 601.915742] ? rw_verify_area+0x118/0x360 [ 601.919869] do_sendfile+0x61a/0xe60 [ 601.923568] ? do_compat_pwritev64+0x1c0/0x1c0 [ 601.928154] ? fput+0x128/0x1a0 [ 601.931436] ? do_syscall_64+0x8c/0x800 [ 601.935393] ? do_syscall_64+0x8c/0x800 [ 601.939361] __x64_sys_sendfile64+0x1f8/0x240 [ 601.943835] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 601.948405] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 601.953161] do_syscall_64+0x1a3/0x800 [ 601.957046] ? syscall_return_slowpath+0x5f0/0x5f0 [ 601.961965] ? prepare_exit_to_usermode+0x232/0x3b0 [ 601.966974] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 601.971807] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.976972] RIP: 0033:0x458099 [ 601.980155] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:18:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000000)) 19:18:35 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x19, 0x2, 0xfff, 0x2, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000002c0)=0x84) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x1}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xa30000, 0x6, 0x4, [], &(0x7f00000000c0)={0x9d09d7, 0x9, [], @value64=0x7ff}}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x1000) read$eventfd(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) 19:18:35 executing program 3: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='at\x00\x00]\x14\xe3npz\x0e\xb5\x16-\xd3\xf4\x14ZK\f;[8\x8c\xed>\x19\xd3\x9en\xaa$\x9a`Mb\xe4~$\xef\xcd0E\xbd\x9d\xf89\xcd\'\xafP\xe9\x97\xcc\x97\xd1\xaew\xcb}\xf8\xe3\xeb]4M\x87\xb05\\\x17-\xee4*F\x8f\xec\xdb\x82\x80q\x0f\xcd\xbe\xef*q\x8d\xc8\xae!\xac\x87\xd3!\xb8U\xb1\xec4\xb1y\xe6U\x00\x00\x00\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) getpid() 19:18:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7c, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 601.999047] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 602.006754] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 602.014009] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 602.021264] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 602.028530] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 602.035791] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 19:18:35 executing program 1 (fault-call:4 fault-nth:40): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:18:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x22000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x17, 0xfa00, {0x100000000001, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x81, 0x820f, 0x8, 0x6, 0x1ff, 0x4, 0x54, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x9, 0x100}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 19:18:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7d, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 602.126215] Bluetooth: hci2: Frame reassembly failed (-84) 19:18:35 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8000, 0x0) fcntl$addseals(r0, 0x409, 0x1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x15, 0xa6, &(0x7f0000000100)="172cd88fd8492c9f71ba396807362a5256617b53bf3ea0548226ee91508c58de75296d6186c95131abc9894306304020bb57d9ab3de5bf44362c1a43b932b4318419394c7a1f74adc5a72ca2ae1d4afe367d91074ca42238bbec1cf28c18365be960208f3f04d0ff33769a425ce23d4d1d9692bbe85a3635425b25a9b295e386b0ac42c06d8e4653030267c001675db1fad8fe3c596e5ff283e9858a9b04e5176156c3c0dbb6"}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000000)=0x401, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x200) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000440)=0x4) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) rt_sigtimedwait(&(0x7f0000000300)={0x2}, &(0x7f0000000340), &(0x7f00000003c0), 0x8) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000240)={0xc, {0x1, 0x2, 0x6, 0x9}}) [ 602.196966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10235 comm=syz-executor1 19:18:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x3f00, 0x4) close(r2) close(r1) [ 602.245289] FAULT_INJECTION: forcing a failure. [ 602.245289] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 602.259069] CPU: 1 PID: 10235 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 602.266268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.275618] Call Trace: [ 602.278201] dump_stack+0x1db/0x2d0 [ 602.278218] ? dump_stack_print_info.cold+0x20/0x20 [ 602.286839] ? kernel_text_address+0x73/0xf0 [ 602.291255] should_fail.cold+0xa/0x15 [ 602.295147] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 602.300257] ? arch_local_save_flags+0x50/0x50 [ 602.304855] ? lock_release+0xc40/0xc40 [ 602.308829] ? rcu_pm_notify+0xd0/0xd0 [ 602.312744] should_fail_alloc_page+0x50/0x60 [ 602.317253] __alloc_pages_nodemask+0x323/0xdc0 [ 602.317273] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 602.317295] ? __kmalloc_node+0x3d/0x70 [ 602.326938] ? rcu_read_lock_sched_held+0x110/0x130 [ 602.326952] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 602.326971] alloc_pages_current+0x107/0x210 [ 602.326990] push_pipe+0x3fc/0x7a0 [ 602.349389] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 602.354319] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 602.359864] ? iov_iter_revert+0xaa0/0xaa0 [ 602.364100] ? mark_free_pages+0x3c0/0x3c0 [ 602.368342] ? kvfree+0x61/0x70 [ 602.371616] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 602.376626] ? iov_iter_pipe+0xba/0x2f0 [ 602.380603] default_file_splice_read+0x1b1/0xac0 [ 602.385443] ? sock_kzfree_s+0x70/0x70 [ 602.389339] ? sock_sendpage+0x8b/0xc0 19:18:35 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x21}], 0x2d2, 0x0) [ 602.393235] ? iter_file_splice_write+0xfc0/0xfc0 [ 602.398087] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 602.403017] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 602.408560] ? fsnotify+0x4f5/0xed0 [ 602.412206] ? arch_local_save_flags+0x50/0x50 [ 602.416808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 602.422364] ? __fsnotify_parent+0xe2/0x450 [ 602.426715] ? fsnotify_first_mark+0x350/0x350 [ 602.431298] ? splice_from_pipe+0x1f5/0x310 [ 602.435619] ? avc_policy_seqno+0xd/0x70 [ 602.439660] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 602.444657] ? selinux_file_permission+0x92/0x550 [ 602.449482] ? security_file_permission+0x94/0x320 [ 602.454409] ? rw_verify_area+0x118/0x360 [ 602.458549] ? iter_file_splice_write+0xfc0/0xfc0 [ 602.463391] do_splice_to+0x12a/0x190 [ 602.467176] splice_direct_to_actor+0x31b/0x9d0 [ 602.471823] ? generic_pipe_buf_nosteal+0x10/0x10 [ 602.476644] ? do_splice_to+0x190/0x190 [ 602.480608] ? rw_verify_area+0x118/0x360 [ 602.484833] do_splice_direct+0x2c7/0x420 [ 602.488963] ? splice_direct_to_actor+0x9d0/0x9d0 [ 602.493798] ? rw_verify_area+0x118/0x360 [ 602.497926] do_sendfile+0x61a/0xe60 [ 602.501623] ? do_compat_pwritev64+0x1c0/0x1c0 [ 602.506214] ? fput+0x128/0x1a0 [ 602.509490] ? do_syscall_64+0x8c/0x800 [ 602.513453] ? do_syscall_64+0x8c/0x800 [ 602.517508] __x64_sys_sendfile64+0x1f8/0x240 [ 602.521982] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 602.526544] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 602.531288] do_syscall_64+0x1a3/0x800 [ 602.535171] ? syscall_return_slowpath+0x5f0/0x5f0 [ 602.540272] ? prepare_exit_to_usermode+0x232/0x3b0 [ 602.545267] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 602.550093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.555379] RIP: 0033:0x458099 [ 602.558559] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 602.577566] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 602.585262] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 602.592522] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 602.599773] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 602.607043] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 602.614292] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 603.704941] Bluetooth: hci0: command 0x1003 tx timeout [ 603.710387] Bluetooth: hci0: sending frame failed (-49) [ 604.184897] Bluetooth: hci2: command 0x1003 tx timeout [ 604.190448] Bluetooth: hci1: command 0x1003 tx timeout [ 604.190595] Bluetooth: hci2: Frame reassembly failed (-84) [ 604.200463] Bluetooth: hci1: sending frame failed (-49) [ 605.785043] Bluetooth: hci0: command 0x1001 tx timeout [ 605.790407] Bluetooth: hci0: sending frame failed (-49) [ 606.264913] Bluetooth: hci2: command 0x1001 tx timeout [ 606.264927] Bluetooth: hci1: command 0x1001 tx timeout [ 606.270430] Bluetooth: hci2: Frame reassembly failed (-84) [ 606.280340] Bluetooth: hci1: sending frame failed (-49) [ 607.865074] Bluetooth: hci0: command 0x1009 tx timeout [ 608.345010] Bluetooth: hci1: command 0x1009 tx timeout [ 608.345015] Bluetooth: hci2: command 0x1009 tx timeout 19:18:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000000)) 19:18:45 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x7, &(0x7f0000001380)=[{&(0x7f00000000c0)="54eed2326da86abbceced55c1aa42d5ed83b913677bc47044b2ccfc7ce07d037721a973315f1afddb486e08a5ee0761bdc66d9d3d7e9fb51038eb343ea23657f", 0x40, 0x2}, {&(0x7f0000000100)="d7607780d59b61a3de7e1aae6b6d4efaea8cacb44c2af71a0357cf2f05a7dd3d7db04dc9a0813bf39002b356adefd8a8b57c454de5fd3d9ad0d4f71d2cfc40475120945ae2e1638c6f89e69c35e1d148d20a075e8f95fc44dbf8c11860783c8809fc7ebe5596455238f0551937cf2effb2d1580fe7f4b088c6ccd6bc49aa50bdb13640853c94eb9a672e2ad644a881335dd6cf690d852dd81592b01039afd4d8480937b9291361409f92e6e631412ff87ff35e1eb7ca885fb9c36245cf9c2c0938905f55ee889e7f8de154b8982eefa1ffd8f115215910ddad51ee5f97d269d0553d4d8656eff86349aa285e1bee3cf0dd89a351e69e62233c", 0xf9, 0xbce}, {&(0x7f0000000200)="786b80728d69305653683a60749f258e", 0x10, 0x7fff}, {&(0x7f0000000240)="35eefa21b732abeded0ba9d197bf2244053f581f9033925d8403ad5dd228dc135c4d495d87774bae1dd9c045a117fd4c97d0b242156a5e903aa4f4d400cb0c44164322946175e80e2d314563da94257c466fdf09ccf0a357482139365a95de23cafac58c27c01e08fe16873a571dde3659444c9da076b34b2137c18acbd3685c93c89ce9784abb830c19d7abed0d3af4f33a2f3683c3b5debea683e2440e2d6c6501fcc5d54afecd95fef23e", 0xac, 0x3}, {&(0x7f0000000300)="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", 0x1000, 0xbef}, {&(0x7f0000001300)="c407edea8b4fec9addb5469b22bd48122abb0ebc9229ff66fbde08c3cdfa783f437b5595560e009b2fb83719eed0a3d645", 0x31, 0x1}, {&(0x7f0000001340)="02fa44b5bf467c8dbf4c49438c312e780ce4a2d2321534dbe0001f6ed7591ef848537a843a15d9a4", 0x28, 0x40}], 0x800, &(0x7f0000001500)={[{@noattrs='noattrs'}, {@balloc_border='block-allocator=border'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@data_writeback='data=writeback'}, {@noquota='noquota'}], [{@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat'}}, {@fowner_gt={'fowner>', r1}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) read$eventfd(r0, 0x0, 0x0) [ 611.832995] Bluetooth: hci0: Frame reassembly failed (-84) [ 611.851060] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "appraise_type=imasig" [ 611.866792] Bluetooth: hci3: Frame reassembly failed (-84) [ 611.931046] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 611.941917] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 19:18:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 19:18:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x2, @local, 0xfff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0xbf}}, 0x7f, 0xc76}, 0x90) 19:18:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x4000, 0x4) close(r2) close(r1) 19:18:45 executing program 1 (fault-call:4 fault-nth:41): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:18:45 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xffffffffffffff1d) 19:18:46 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) read(r0, &(0x7f0000000080)=""/84, 0x54) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000100)=0x200, 0x8) [ 612.598223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10268 comm=syz-executor1 [ 612.622392] Bluetooth: hci1: Frame reassembly failed (-84) [ 612.628350] Bluetooth: hci1: Frame reassembly failed (-84) [ 612.641308] Bluetooth: hci2: Frame reassembly failed (-84) 19:18:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/113, 0xffffffffffffff86}], 0x10000034, 0x4) [ 612.649583] FAULT_INJECTION: forcing a failure. [ 612.649583] name fail_page_alloc, interval 1, probability 0, space 0, times 0 19:18:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x3, 0x3, 0x2c9, 0x2b9, 0x6, 0x269, 0x2}, "8445c25a66c07b8864b588907931540afa437cf69a3f2d760096bd5d155e01763040a34f00963dcc6af9e778922cf3cd956841cc017dad3c89f840fb1b2e13454b8495fd9e05f922a868cc4d5efec2d99154951930d32e4554cd46fc550bf6b51543ec68cfe1b79afdc71da8e4eaeb02845d847cbe673482c1408b0b58e5dfd6e9c078d2f4ecebc540c3b5a87183827afffb45bc1c4c8230d00195134737868fd9c132b0f0da746b18c4eeb9458c545d10d07df344adae40fb2313e4be7e2d118fa7d3e8f072ce9164f225de2eadde9f475e9eb91371c5", [[], [], [], [], []]}, 0x5f7) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) [ 612.694271] CPU: 0 PID: 10268 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 612.701480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.710830] Call Trace: [ 612.713421] dump_stack+0x1db/0x2d0 [ 612.717057] ? dump_stack_print_info.cold+0x20/0x20 [ 612.722086] ? kernel_text_address+0x73/0xf0 [ 612.726512] should_fail.cold+0xa/0x15 [ 612.730425] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 612.735537] ? arch_local_save_flags+0x50/0x50 [ 612.740117] ? lock_release+0xc40/0xc40 19:18:46 executing program 0: getresgid(&(0x7f0000002400)=0x0, &(0x7f0000002440), &(0x7f0000002480)) getresuid(&(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)=0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x8, &(0x7f0000002340)=[{&(0x7f0000000100)="b91113a67fcccc079f62bb78", 0xc, 0x3}, {&(0x7f0000000140)="f9b816af0f27c2cbe23b2e3eded61547f7cb8fadd86cd635533db62168803a9749ee945cdd4fd0fc64de4eb6e9fc1bd9e677bf79281070fe3cd242", 0x3b, 0x4b7}, {&(0x7f0000000180)="520a62629736", 0x6, 0x1}, {&(0x7f00000001c0)="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", 0x1000, 0x6}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="096f7abe78c12dfbc09f7276", 0xc, 0xffffffffffffffe0}, {&(0x7f0000002200)="8e40fd4e234706ca3fc4af87bed88d551f91d8d2d26ae70f7f30c127bb58a7b9683580ee1bf73a504fe8bddaefc0c230712acafbc72323bb34c8c5b4aa05c6d913757a6575f2c18eae4144706fd8f17064fe7f754f6a35e01f8bcb7808b8433c1b14c8c64f2857aa077f350fbd52b01ce4cf675d9df777fd7c4a4f8b7fefa9517d0015592ed11a200bbcb49610125269320a3f66e2256c9bca6c86346e0658acc677e1d6d91a1229e7105d502670521891860edb9931559e8e7377843ba8a105bb221ea2f5fb4fc7fd818c93122443401dd4bc05a4ab84feaf11258c64621a5227c9f8aef761ea83718c3bc39e1d6ff7561b3c87", 0xf4, 0x5}, {&(0x7f0000002300)="ba55fe802602fb68fad39663b6af644a5c062f25b1375550f432541283cb7d2830d662a4a2", 0x25, 0xf0c}], 0x0, &(0x7f0000002580)={[{@part={'part', 0x3d, 0xc87}}, {@part={'part', 0x3d, 0x7fff}}, {@type={'type', 0x3d, "23d6cb96"}}, {@iocharset={'iocharset', 0x3d, 'cp850'}}, {@codepage={'codepage', 0x3d, 'cp852'}}, {@gid={'gid', 0x3d, r0}}, {@session={'session', 0x3d, 0x5}}, {@codepage={'codepage', 0x3d, 'macinuit'}}, {@iocharset={'iocharset', 0x3d, 'cp852'}}], [{@uid_eq={'uid', 0x3d, r1}}, {@fsname={'fsname', 0x3d, '/selinux/policy\x00'}}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsdef={'smackfsdef', 0x3d, 'eth0*!em1'}}]}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r2, 0x0, 0x99) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000000)) [ 612.744099] ? rcu_pm_notify+0xd0/0xd0 [ 612.748001] should_fail_alloc_page+0x50/0x60 [ 612.752496] __alloc_pages_nodemask+0x323/0xdc0 [ 612.757176] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 612.762207] ? __kmalloc_node+0x3d/0x70 [ 612.766194] ? rcu_read_lock_sched_held+0x110/0x130 [ 612.771306] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 612.776863] alloc_pages_current+0x107/0x210 [ 612.781282] push_pipe+0x3fc/0x7a0 [ 612.784861] iov_iter_get_pages_alloc+0x90f/0x15a0 [ 612.789794] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 612.789818] ? iov_iter_revert+0xaa0/0xaa0 [ 612.789837] ? mark_free_pages+0x3c0/0x3c0 [ 612.789864] ? kvfree+0x61/0x70 [ 612.799596] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 612.799611] ? iov_iter_pipe+0xba/0x2f0 [ 612.799645] default_file_splice_read+0x1b1/0xac0 [ 612.799659] ? sock_kzfree_s+0x70/0x70 [ 612.799678] ? sock_sendpage+0x8b/0xc0 [ 612.816109] ? iter_file_splice_write+0xfc0/0xfc0 [ 612.816125] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 612.816151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.816164] ? fsnotify+0x4f5/0xed0 [ 612.816180] ? arch_local_save_flags+0x50/0x50 [ 612.816195] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.816208] ? __fsnotify_parent+0xe2/0x450 [ 612.816222] ? fsnotify_first_mark+0x350/0x350 [ 612.816231] ? splice_from_pipe+0x1f5/0x310 [ 612.825055] ? avc_policy_seqno+0xd/0x70 [ 612.825068] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 612.825084] ? selinux_file_permission+0x92/0x550 [ 612.825105] ? security_file_permission+0x94/0x320 [ 612.825125] ? rw_verify_area+0x118/0x360 [ 612.825137] ? iter_file_splice_write+0xfc0/0xfc0 [ 612.825150] do_splice_to+0x12a/0x190 [ 612.825166] splice_direct_to_actor+0x31b/0x9d0 [ 612.832057] hfs: unable to change codepage [ 612.833877] ? generic_pipe_buf_nosteal+0x10/0x10 [ 612.833898] ? do_splice_to+0x190/0x190 [ 612.833916] ? rw_verify_area+0x118/0x360 [ 612.833933] do_splice_direct+0x2c7/0x420 [ 612.839607] hfs: unable to parse mount options [ 612.844379] ? splice_direct_to_actor+0x9d0/0x9d0 [ 612.844405] ? rw_verify_area+0x118/0x360 [ 612.844424] do_sendfile+0x61a/0xe60 [ 612.844449] ? do_compat_pwritev64+0x1c0/0x1c0 [ 612.950533] ? fput+0x128/0x1a0 [ 612.953801] ? do_syscall_64+0x8c/0x800 [ 612.957756] ? do_syscall_64+0x8c/0x800 [ 612.961712] __x64_sys_sendfile64+0x1f8/0x240 [ 612.966188] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 612.970751] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 612.975500] do_syscall_64+0x1a3/0x800 [ 612.979376] ? syscall_return_slowpath+0x5f0/0x5f0 [ 612.984311] ? prepare_exit_to_usermode+0x232/0x3b0 [ 612.989333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 612.994161] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.999351] RIP: 0033:0x458099 [ 613.002550] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 613.021430] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 613.029234] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 613.036603] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 19:18:46 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x120) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x20880, 0x0) setpriority(0x0, r0, 0x5) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_procfs(r1, &(0x7f0000000180)='net/l2cap\x00') connect$l2tp(r3, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x1, 0x1, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x32) preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000300)=""/113, 0x71}], 0x1, 0x0) [ 613.043863] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 613.051110] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 613.058360] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 613.143484] hfs: unable to change codepage [ 613.155441] hfs: unable to parse mount options [ 613.864887] Bluetooth: hci0: command 0x1003 tx timeout [ 613.870254] Bluetooth: hci0: sending frame failed (-49) [ 613.944868] Bluetooth: hci3: command 0x1003 tx timeout [ 613.950388] Bluetooth: hci3: Frame reassembly failed (-84) [ 614.664896] Bluetooth: hci2: command 0x1003 tx timeout [ 614.670241] Bluetooth: hci1: command 0x1003 tx timeout [ 614.671915] Bluetooth: hci2: Frame reassembly failed (-84) [ 614.681164] Bluetooth: hci1: sending frame failed (-49) [ 615.944906] Bluetooth: hci0: command 0x1001 tx timeout [ 615.950289] Bluetooth: hci0: sending frame failed (-49) [ 616.025027] Bluetooth: hci3: command 0x1001 tx timeout [ 616.030528] Bluetooth: hci3: Frame reassembly failed (-84) [ 616.744907] Bluetooth: hci2: command 0x1001 tx timeout [ 616.744924] Bluetooth: hci1: command 0x1001 tx timeout [ 616.751890] Bluetooth: hci2: Frame reassembly failed (-84) [ 616.761425] Bluetooth: hci1: sending frame failed (-49) [ 616.761787] Bluetooth: hci2: Frame reassembly failed (-84) [ 618.024900] Bluetooth: hci0: command 0x1009 tx timeout [ 618.104911] Bluetooth: hci3: command 0x1009 tx timeout [ 618.824926] Bluetooth: hci1: command 0x1009 tx timeout [ 618.830268] Bluetooth: hci2: command 0x1009 tx timeout 19:18:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541f, &(0x7f0000000000)) 19:18:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0xff0f, 0x4) close(r2) close(r1) [ 622.164554] Bluetooth: hci0: Frame reassembly failed (-84) [ 622.173696] Bluetooth: hci3: Frame reassembly failed (-84) [ 622.179776] Bluetooth: hci3: Frame reassembly failed (-84) 19:18:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541d, &(0x7f0000000000)) 19:18:56 executing program 1 (fault-call:4 fault-nth:42): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:18:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/113, 0x71}], 0x1, 0x0) 19:18:56 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:18:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x1000000, 0x4) close(r2) close(r1) [ 622.809938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10326 comm=syz-executor1 [ 622.839658] Bluetooth: hci1: Frame reassembly failed (-84) [ 622.843762] FAULT_INJECTION: forcing a failure. [ 622.843762] name failslab, interval 1, probability 0, space 0, times 0 [ 622.859176] Bluetooth: hci2: Frame reassembly failed (-84) [ 622.859836] CPU: 1 PID: 10326 Comm: syz-executor1 Not tainted 5.0.0-rc2+ #35 [ 622.872000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.881349] Call Trace: [ 622.883955] dump_stack+0x1db/0x2d0 [ 622.887597] ? dump_stack_print_info.cold+0x20/0x20 [ 622.892621] ? fs_reclaim_acquire+0x20/0x20 [ 622.896951] should_fail.cold+0xa/0x15 [ 622.896971] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 622.896996] ? ___might_sleep+0x1e7/0x310 19:18:56 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) read$eventfd(0xffffffffffffffff, 0x0, 0x1000004ab) [ 622.897012] ? arch_local_save_flags+0x50/0x50 [ 622.897036] __should_failslab+0x121/0x190 [ 622.897056] should_failslab+0x9/0x14 [ 622.922745] __kmalloc+0x2dc/0x740 [ 622.926303] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 622.931335] ? rw_copy_check_uvector+0x28c/0x330 [ 622.936108] rw_copy_check_uvector+0x28c/0x330 [ 622.940709] import_iovec+0xc1/0x2a0 [ 622.944438] ? dup_iter+0x260/0x260 [ 622.948073] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 622.953613] ? push_pipe+0x417/0x7a0 [ 622.957340] vfs_readv+0xf5/0x1c0 19:18:56 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xa9, 0x0) read$eventfd(r0, 0x0, 0xffffffffffffff84) sendfile(r0, r0, &(0x7f0000000000), 0x1) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) [ 622.960804] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 622.966187] ? iov_iter_revert+0xaa0/0xaa0 [ 622.970441] ? mark_free_pages+0x3c0/0x3c0 [ 622.974702] ? kvfree+0x61/0x70 [ 622.977992] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 622.983016] ? iov_iter_pipe+0xba/0x2f0 [ 622.987011] default_file_splice_read+0x50c/0xac0 [ 622.991859] ? sock_kzfree_s+0x70/0x70 [ 622.995779] ? iter_file_splice_write+0xfc0/0xfc0 [ 623.000631] ? anon_pipe_buf_release+0x4e0/0x4e0 [ 623.005417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 19:18:56 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) [ 623.010959] ? fsnotify+0x4f5/0xed0 [ 623.014680] ? arch_local_save_flags+0x50/0x50 [ 623.019300] ? security_file_permission+0x94/0x320 [ 623.024236] ? rw_verify_area+0x118/0x360 [ 623.024250] ? iter_file_splice_write+0xfc0/0xfc0 [ 623.024265] do_splice_to+0x12a/0x190 [ 623.033234] splice_direct_to_actor+0x31b/0x9d0 [ 623.033253] ? generic_pipe_buf_nosteal+0x10/0x10 [ 623.046532] ? do_splice_to+0x190/0x190 [ 623.050520] ? rw_verify_area+0x118/0x360 [ 623.054680] do_splice_direct+0x2c7/0x420 19:18:56 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000180), 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x200, 0x6, 0xf2, 0x7, 0x4}, 0x14) [ 623.058838] ? splice_direct_to_actor+0x9d0/0x9d0 [ 623.063702] ? rw_verify_area+0x118/0x360 [ 623.067866] do_sendfile+0x61a/0xe60 [ 623.071608] ? do_compat_pwritev64+0x1c0/0x1c0 [ 623.076201] ? fput+0x128/0x1a0 [ 623.079489] ? do_syscall_64+0x8c/0x800 [ 623.083468] ? do_syscall_64+0x8c/0x800 [ 623.087458] __x64_sys_sendfile64+0x1f8/0x240 [ 623.091967] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 623.096563] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 623.101334] do_syscall_64+0x1a3/0x800 [ 623.105236] ? syscall_return_slowpath+0x5f0/0x5f0 19:18:56 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10001, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x6000, 0x100) read$eventfd(r0, 0x0, 0xfffffffffffffd25) [ 623.110203] ? prepare_exit_to_usermode+0x232/0x3b0 [ 623.115237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 623.120098] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 623.125294] RIP: 0033:0x458099 [ 623.128495] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 623.147405] RSP: 002b:00007fbb91304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 623.155111] RAX: ffffffffffffffda RBX: 00007fbb91304c90 RCX: 0000000000458099 [ 623.155121] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 623.155130] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 623.155139] R10: 0000000100000001 R11: 0000000000000246 R12: 00007fbb913056d4 [ 623.155148] R13: 00000000004c4f73 R14: 00000000004d8a28 R15: 0000000000000006 [ 624.184900] Bluetooth: hci3: command 0x1003 tx timeout [ 624.184966] Bluetooth: hci0: command 0x1003 tx timeout [ 624.192168] Bluetooth: hci3: Frame reassembly failed (-84) [ 624.199614] Bluetooth: hci0: sending frame failed (-49) [ 624.904956] Bluetooth: hci2: command 0x1003 tx timeout [ 624.910408] Bluetooth: hci1: command 0x1003 tx timeout [ 624.910604] Bluetooth: hci2: Frame reassembly failed (-84) [ 624.921601] Bluetooth: hci1: sending frame failed (-49) [ 626.264906] Bluetooth: hci0: command 0x1001 tx timeout [ 626.264910] Bluetooth: hci3: command 0x1001 tx timeout [ 626.275751] Bluetooth: hci0: sending frame failed (-49) [ 626.281250] Bluetooth: hci3: Frame reassembly failed (-84) [ 626.984936] Bluetooth: hci1: command 0x1001 tx timeout [ 626.990275] Bluetooth: hci2: command 0x1001 tx timeout [ 626.990323] Bluetooth: hci1: sending frame failed (-49) [ 627.001191] Bluetooth: hci2: Frame reassembly failed (-84) [ 628.344881] Bluetooth: hci0: command 0x1009 tx timeout [ 628.350221] Bluetooth: hci3: command 0x1009 tx timeout [ 629.065012] Bluetooth: hci2: command 0x1009 tx timeout [ 629.065125] Bluetooth: hci1: command 0x1009 tx timeout 19:19:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5421, &(0x7f0000000000)) 19:19:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x3f000000, 0x4) close(r2) close(r1) [ 632.403468] Bluetooth: hci0: Frame reassembly failed (-84) [ 632.410592] Bluetooth: hci3: Frame reassembly failed (-84) 19:19:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000000)) 19:19:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') r1 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000a00)='/lomime_typeself-%[+\x00', 0x0) keyctl$setperm(0x5, r1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000b0060000280200003801000028020000a804000038010000e0050000e0050000e0050000e0050000e005000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800380100000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000001000006000900010000002cae613bd17a0a892ddaf8727befd29b85f223ecdd6187c5018427e7c5267d0549facc58a10b143dca06a5dbc3491c474dbef2c78850640df1f4f45cdc822ff10000000000000000000000000000ffffe0000002fe880000000000000000000000000001ffffffffffffff00ffffffffffffffff000000ffff0000ffff00000000000000626f6e645f736c6176655f310000000073797a6b616c6c657230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000bf00080610000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe800000000000000000000000000024fe8000000000000000000000000000bb000000ff00000000ff000000000000ffffffffffffffff0000000000ffffffff626f6e645f736c6176655f3000000000726f7365300000000000000000edff00000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008800080008000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800484c000000000000000000000000000000000000000000000000000000000280000000000000ff01000000000000000000000000000100000000000000000000000000000001000000ffffffffffff000000ffffffffff000000ffffffffff000000ffffffff6261746164763000000000000000000069703665727370616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800544f53000000000000000000000000000000000000000000000000000000080900000000000000000000000000000000000000000000fe800000000000000000000000000014ffffffffff000000ffffff000000000000000000ffffffffff0000ffff0000ff73797a5f74756e0000000000510a000069666230000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000003b0005040d000000000000000000000000000000f00038010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000600000000000000480049444c4554494d455200000000000000000000000051cbeb6c0c84ad34450000000000000000000600000073797a3100000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000000000000000"], 0x710) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2, 0x9}, 0x8) 19:19:06 executing program 1 (fault-call:4 fault-nth:43): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:19:06 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0xc00448ff, &(0x7f0000000080)="7bd5ed4ce6a0fe6cbc7cb740c6141d1bd5d1ba92b6482c5238dd61edfaa85cf959abbcbcbc437a76e010d879252071a9c339e405dd5f341e31b326b8fb1269f9bf7ef7616b942b3d8e0c4aaa37e1e989b2758fdf6a6a98ee2e2127495ea099aebb2ade50e65bde0a12b8ca8ed244284a727e7a6f27fb4c147875278a4ea6dc4b5a8e703da496e9e1e46d6817be912533e449e6cbfa5157fb7c04a6944f500fdf2ee46bb8df4c7a6802bacc3c384e5262028497684a8d30fb95093200ea162b86aec2663ed8700533a4c82936e2dc3fa004c0e5a0fd6b0144bd3973f73c6ba8a8393d5cb3cd51c1fa5da7ebb7775fdaf83543704081bdff7f30aea491562b784daa4c13e79f8198ab5e92fe2420c8e847fd53131f1a90b2bfcfc414774cc2c681510fbc346d5672113e155b85674b21f9047e5eca1ab44b6b23e06c43ff3d78be7b8e92fdf8768511162d58f34d018b437e119101fc21a243aa71cc2fa2a27f64f350f883fa39d7f728ec456c01b666e66fd0cda489516e5505bfe358057d7609513f2900345a3ccae75be38247bed4e7aa972239d2cdc27ab56519a0131ea365f2f0ecae437371db9be598d701cecf68cab147c39e20742e5f73899aecb1751472a3b3a18773e012b723aada4200fd20f579618ccbae997b0ec5ed812ecc2e4d344902a5229ac4e228befab5122f979e0a76116299c8ad2602a3aa4f64dd88f6d4a8bc559742fa77c74133efab3d76f92b53c758f34253c6fb8d33dad42c9cbf9bedce474b3601c001be60be5c9dfe96ba434d4c5accf54c06507f3e0bfbeec25f075209386230c4ea0ba366cbf54d262689e0dff5c71dfa6f33e252c0622d07196c5e77a2fa8d5ec061b19244c0be5536aee3aecb278c0fd48ada40145eb0bf912c8c8ae703c84e66dd390879772739433544076069796e7d0e13df94b0b79366a2f98dcefd0a508600105082fca855da81d05719dc61a0fcc22ef6789a7d8a92a8012e1f7c2b86e62a025bdf15fbe892ed13da9dd3875887deaef9801e4b57ae65b70522b48f7de877dcac12530012961b15fdf6799641e6ce524905220ec582752ff1ae1430b0e1cedfe29db73f8a7a6b1107e2c83d8f81fa421d05d7c324bc9191a0c9f876f78f24c316b614cca17f818dcbb34d7bbefa74b69c2a044538d316f71b9e1bc653f4f207f79de6f42406d048d4c738e260728e9dfa924342f7733a7180618d737c8c6d58031ba8a92b5b2d8b780754b95c23d5d9fe540a420f64f2e350053e38cb25300f418b3657b43df0f7a73e326feb2fd3203946f135a2c7d5333d7de57b8f9bd50261e120f436a5f7a4f5ae7041b4c15330b3f202619ca6d304ca90f0d3898c422f30adde80ed5b604d8b808dd23046ca8207d9551e4d27bcee4835d99d6fb36b60f5b75406f5efd19e89d3e42f45e30218f0cbb5b8f20383ca5970685431267ea65318d58ad976ca39ce12224290236a69cc9312cbb22e2d0d987ac3daf5b32bd4851d03f7b89e1d1d5c4e627484bc7ca5f2e3e56101eb8226af65772fa47df429c9cbc1a34fafe57890e44c42c8f69e416cd426dcc9ccc325df16c2b0aaa2a67e4938093c6d4a3b9364c3b4546f09c0472c2fb86745182975d7af0915bb1b8393359b53a1fd53b23f3d1cfa8b3f1ba46e1a3d7af9b6bc90fa2f096ef75af7d33aeb2e93185c2ba7b529059bdfeac37e28c2c30e270da2036f46ef3ccf011673e57473b157974a8982d0f11d00a8136682448e5d9d121ae8ea348e49dc390d7fd2fb7e008e61836cc34eb1af471a7ec74bf5a56ee86c98e85e6c86dd34b646f3529bed730b9373d3dae335d10951f455751eee96601d8278f9584a3da929ba26c648e18ffb5d9f4208aa6c011b62d3612555a3685ba61e55233f11dee05cfc9928b845e4f8f81c007f1c29fbb81673cf3e2febda8726c5ded727a514fc2397d680de2314b15735deca08a8545131a4e4c38420fc2df9fedbdb5c5d39ace393cdd7fe41fc59e7c6a6f428252ac7102fd120be3ae08b75134bcddd59e24e7f31239b0c01329e00870465c168eccf69e994cecc2f718a8c969c2816b679186c581b81446b6d39833b2e7c779ba998f2d6f0713a7fb6c1bc8a2ed9870f2ae925d922a80d7ae511db02118f2967fe340b0d2eb919edb4a35637b7a940332c3fe2f080282c1599a48d643cdd0dddc892f60976a6459d4f0fb267789e6bd4085b9693238522fc6f83bb7dcf047ae61d6df0f33d2da09dffdc22198d8a3e840971cfcd3356dca9a95e4b78bcdff6244023c45e158af36efed6fc7be759ef857e2ddf941923560575b4fef0fface94ae8a5208e00a214f1eec7e084427745cb8249055d7969e18818b4cc161b382abfd1be696039bfbae4a2fd456aec565aa055cf4404599aec80de303a5a8cdbb12a9cab441e728f7033ddfb6bc3ace47b831896711067de06d66bded4c72a01ebcb0be8212da048b1fcd3b352acb0062b80b164b3766a260d8e20b3146ec96cf6829a6904c9483de588749cce6cfc4199985e582cdf4719e7ac0610cffdece0aedc131702611843ec3b3da74790d383cd49acc9a969efeb1af6f5e65a3be9489089d4b16ffc1567147f9a819ea3670493c3c2577b70c639aca12c61608edcdc3cedcb24ef971828fc4a9216f733d72966d459f76ab7b1b077677a914acf56ca8fc18ecf2235093811ec65923677ea58f726f4126046554884a3ed4c67228dede347e7e51d6682ce0d4ae3bed3223a5b49089f2eba0389f2049edc9b1a45e9098056596b4214438985c70804f51832b381c626c0421b9f51b285e434314a8eb58cd0d54a3b56d3ecfe020465ddb0a2875e2478ef7bef049e8aad56ba79f9a1d92b5648c19485972961ed1996c75f3ca7c5d9d11a9a2765543e17267423d3d1beaa8567c842c1ad1448593792a66c26039728f47f6f1ee25cae5a74c0e3760c4b1f77e29ea099db2a6ad1b7b17188157157ba72f98a92a523e2fa917584af32916b91f8cd64a929e0276044829817381d0f692cae146fc0453e95ef1f7a3311e4062e664f00e05ef74dc6772cf8c36ec19e971d246345ba2b3581702010067b643e1594e4059e73f5e6847f0f65f4adcb71ecb8b7b250bd5e78b7a82f368f01317f8a2c638dcf8d7c610275d816019fd98efe8438ff5c38998efb7b06f4f5c51bfe696c464f43beb343a04cc4b974c1d3800f1adaa7b4c0b57416b7d07cf9e9cc462fe2e14fb5afbf832daa9b246650fc7a80258dc6ee1f83a93f1e53f0533beed1628415380db7d6871c139237d0b74d42c21cd8d8a99fb4eab4370c5ad16d11cea31016ad0f679459810dc76d937c38cbd1dc95150bc0e8b88b84cc203bf40bf4f22476c3d3cf8aab56975fe181f0cc29caea24acabc3118d2d70138085f8e7fa22802f0f2db3ac807b3d37b04eb7df2eb2f810b9f0cc79ee43add168e20cff4a72498c2178adcfaacf030ec3780a0e27006c0f54ccd7209612e6e09e42d0eab83d10a74ecb79b9a90bcd9f620eb96805d882961b3e7f04e4db94c0a86dcc2e9b1dcda66d09944a86f38eb27ddf4dbd42f27bcd8da48c425630ecb3e74661a41b67f437412a83cdff58d58af3b65432d5e65e9de5d8a8b45d60c8c5e10e6fd052d3ec68a10977a54ab143146c2307bdb5f822c731d75f695b6c5144dcc685431d170d572eac969db7ee1a15bdfd58cc3547928c06b1aef141b03c87c10e6da78e1393711aac3521d6d1214c2c5de3bae5c50cbe9e29270ea2d2cabb33b3409b5190922ce55abf0c6ac4c0177fa6888f0fefa2f04df28a6207f53c20adbd9ad657105199a9941a364aa6f51e5a7e5364b9bc6cd41ec69c90c93c4587bef60976a01fced0b87eacfe81db947ff7d760e053e5eb25170e10b74f992a48d374f2c0966c2883777a36cdcb5b088d83172e6ac6b84131ec2834c9cbf6149eb8f9438bd2d6d7816b019a72c7d54052a89511d391d31fa788fe88fc84a7870c1af5e7d4bd014aeb6d725509b7d239dfc681e8feced70becc5daa305a1c5b83809313e0526223f710aef8aa30aa8310ab89d99065338f2b50cef610ab46ebf960ea6c99efb1829e241b571321eec4c60ed110be728b4a05a5f3a30df60f425129f684cb51d69db45cc55ffaf2ab664028bea00825d6e696ad6840eaac0a2d11ae9edb757321f054f00b587e3e415bda9b429f565a833a667a5697dd2c2cf7315594f8a4756dd332fa7ee5147e7609c2709afc232408b447a7b7b8f392cf1ef1504f0be5b02d415fb52cbbb91338cd0da978a5421738f7ce17343f32411782d706f8f1678dd104563aa9af8df99ce05d716c3086b8c3ee52c4d43213184adb6df95797fca10a27b6d7201b732075247ea1ad45dedad3f986529ed7739e44b93e24c92b0831b9c7d79f55a2429f92f78361757ee81f8a2efcc169632e1d4f75c19501a42b46e477033df90bc606289f9b24c63d99f845ab60ebbe96ace92e6b22e6f5de15dba141d4263d6e07a91a3089136a62501ad3f310c1d2cbe5b1c7bfb41c8112e1e9a6bc597176c22c598dbb78e1741b9ed9ec5ab0c01aea6c994209c7eb821d184793ba4c114da8b54a4e41b9f733c0a6f0d639cd159cffcf41ab11ccfda494a14c2d3b729d53b87f9feed096fbb8d7fce4aa5c563eedc2dc3866fac7e973161ab31c52826768d7a3dca069788efc3f3d03549e56329462ac11cde56c3ce1f39a88b5a0e9eaafa41a20c192caeb6f659d3b0fcc8937c83b906cb329a1b5e0d94f359d5c20fdf5fba4295edd916f97afd763c5dcd69a22a24ef200dce302f5be3c157cf235acdb108f9b7144904ae62edd4888deff832688d4108ea9614a7343897a0ce45238011f221a1cbc578af575bb035c600e21c07dc814049db12c374ac4c23edb13bfca8cfc9034d86b3df621781568c20d2877877d7345771c535e1dfb506c7a8edc272e0c4b5e0818990c309f938199503fb44b9eb48c9f7ba08bff127d8e8a96926587f27aa7fb4a7b9dacba8832b3d8eaee3e5489cd008f25c73e4b2ed50f4c51875c011d8431861a88d970aded72ccd90f3603d0c3d1cf0d7790b4aae68798c517b8e1122b8055f7391517a33cfd58a193a346e94fb2e309e75515ca8c5f81a5e3814ec939c0c31a6b22e0782d5b73653d284cbbbc25e49a610f3da8781c077039a0abdbe26e5e4f437c66fff3dfb719defe28da66df4df7e2e2dfe7704fa61fae99a949350d4b0e80421e5d738346e10f84bd76d34ad110b5fdb764cb240f63d4130d6b1b87ff269b2f6a4ef13b9c7d12e89a3c06066d6ce221785c9c7c0ff6243d9da602e09be290f80640fbcd563d72c4173ab670ef0e77221c40e565cf9dadcbe4a8e515a2d612ec19f6709f4c795e5b49ba2a5c07cb9e8f9651348c354fad0a97e23535f203315608377995cf674be3e543174c2d18279111045839840a81b47052127dd8f2de2e818ad4a3ad25c4d6fa8c33e87e0a8bda6144debf8aac6a134335c9d6beabe1d439b016d29e6f78cfb9b5b401ba463075d5fccabfc2dc4cd104ed2524a4d0d9ae029246ce4eabe2e5c269c14eab4042ee051ca0edba66cdf91efa7d21baad5d801ddfb3f9777e5b3f066c72d6b33bd7df87abb994814ceca3ae0c5464ba68c08d617d31a1be220613051e37fe9af4d4c734d74126d8779da2740b80a641539bcf69f12b8bff268f084e2c4f742b1f261a6213354df5674ca4de23e71e0be474222568a0e387900b75dff946a631da20e7be48c1845f06f64afb8e92959a0de") 19:19:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x40000000, 0x4) close(r2) close(r1) 19:19:06 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101080, 0x0) [ 633.024582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10365 comm=syz-executor1 [ 633.048704] Bluetooth: hci1: Frame reassembly failed (-84) [ 633.055548] Bluetooth: hci1: Frame reassembly failed (-84) 19:19:06 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4000, 0x0) read$eventfd(r0, 0x0, 0x1) [ 633.073160] Bluetooth: hci2: Frame reassembly failed (-84) 19:19:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0xff0f0000, 0x4) close(r2) close(r1) 19:19:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000001) 19:19:06 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x50400) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x7, 0x1, 0x6, {0x0, 0x1, 0x4, 0x8}}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') socket$pppoe(0x18, 0x1, 0x0) preadv(r1, &(0x7f0000001400), 0x0, 0x0) [ 633.230691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10394 comm=syz-executor1 [ 634.424932] Bluetooth: hci3: command 0x1003 tx timeout [ 634.430477] Bluetooth: hci0: command 0x1003 tx timeout [ 634.436013] Bluetooth: hci0: sending frame failed (-49) [ 634.441524] Bluetooth: hci3: Frame reassembly failed (-84) [ 635.064877] Bluetooth: hci1: command 0x1003 tx timeout [ 635.070375] Bluetooth: hci1: sending frame failed (-49) [ 635.144910] Bluetooth: hci2: command 0x1003 tx timeout [ 635.150475] Bluetooth: hci2: Frame reassembly failed (-84) [ 635.156144] Bluetooth: hci2: Frame reassembly failed (-84) [ 636.504985] Bluetooth: hci0: command 0x1001 tx timeout [ 636.510325] Bluetooth: hci3: command 0x1001 tx timeout [ 636.510372] Bluetooth: hci0: sending frame failed (-49) [ 636.517319] Bluetooth: hci3: Frame reassembly failed (-84) [ 636.527513] Bluetooth: hci3: Frame reassembly failed (-84) [ 637.144958] Bluetooth: hci1: command 0x1001 tx timeout [ 637.150349] Bluetooth: hci1: sending frame failed (-49) [ 637.224936] Bluetooth: hci2: command 0x1001 tx timeout [ 637.230462] Bluetooth: hci2: Frame reassembly failed (-84) [ 638.584996] Bluetooth: hci3: command 0x1009 tx timeout [ 638.585001] Bluetooth: hci0: command 0x1009 tx timeout [ 639.225002] Bluetooth: hci1: command 0x1009 tx timeout [ 639.305016] Bluetooth: hci2: command 0x1009 tx timeout 19:19:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5424, &(0x7f0000000000)) 19:19:16 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) read$eventfd(r0, 0x0, 0x0) [ 642.649990] Bluetooth: hci0: Frame reassembly failed (-84) [ 642.662075] Bluetooth: hci3: Frame reassembly failed (-84) 19:19:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x541f, &(0x7f0000000000)) 19:19:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 19:19:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x100000000000000, 0x4) close(r2) close(r1) 19:19:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000002) 19:19:16 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @default}, [@remote, @default, @remote, @netrom, @null, @netrom, @bcast, @null]}, &(0x7f00000001c0)=0x48) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 19:19:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x204002, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000000040000000000000081000000000000000500000000000000010000000000000005082f200000000000000000000000000000000000000000000000000000000000000000000000000800000000000000fdffffffffffffff04000000000000000901ff06000000000000000000000000000000000000000000000000000000000000000000000000020000000000000001000000000000000200000000000000090901ff00000000000000000008000000000000000000000000000000000000000000000000000001800000000000000800000000000000120a00000000000019ff0075000000000000000000000000000000000000000000000000000000000000000000000000"]) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x96) read$eventfd(r1, 0x0, 0x0) [ 643.251231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10416 comm=syz-executor1 [ 643.277744] Bluetooth: hci1: Frame reassembly failed (-84) [ 643.287408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10425 comm=syz-executor1 19:19:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)=""/29, 0x2dc) 19:19:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x3f00000000000000, 0x4) close(r2) close(r1) 19:19:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000003) 19:19:16 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x2, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x48081) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r2, 0x0, 0x0) [ 643.344616] Bluetooth: hci2: Frame reassembly failed (-84) [ 643.470222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10442 comm=syz-executor1 [ 643.506122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10448 comm=syz-executor1 [ 644.664951] Bluetooth: hci0: command 0x1003 tx timeout [ 644.670420] Bluetooth: hci0: sending frame failed (-49) [ 644.674921] Bluetooth: hci3: command 0x1003 tx timeout [ 644.681284] Bluetooth: hci3: Frame reassembly failed (-84) [ 645.304901] Bluetooth: hci1: command 0x1003 tx timeout [ 645.310439] Bluetooth: hci1: sending frame failed (-49) [ 645.384850] Bluetooth: hci2: command 0x1003 tx timeout [ 645.390518] Bluetooth: hci2: Frame reassembly failed (-84) [ 646.744949] Bluetooth: hci3: command 0x1001 tx timeout [ 646.750528] Bluetooth: hci0: command 0x1001 tx timeout [ 646.750716] Bluetooth: hci3: Frame reassembly failed (-84) [ 646.760462] Bluetooth: hci0: sending frame failed (-49) [ 647.385086] Bluetooth: hci1: command 0x1001 tx timeout [ 647.390556] Bluetooth: hci1: sending frame failed (-49) [ 647.465070] Bluetooth: hci2: command 0x1001 tx timeout [ 647.470645] Bluetooth: hci2: Frame reassembly failed (-84) [ 648.825009] Bluetooth: hci3: command 0x1009 tx timeout [ 648.825050] Bluetooth: hci0: command 0x1009 tx timeout [ 649.464990] Bluetooth: hci1: command 0x1009 tx timeout [ 649.545267] Bluetooth: hci2: command 0x1009 tx timeout 19:19:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5425, &(0x7f0000000000)) 19:19:26 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 652.853128] Bluetooth: hci0: Frame reassembly failed (-84) [ 652.859383] Bluetooth: hci0: Frame reassembly failed (-84) [ 652.866487] Bluetooth: hci3: Frame reassembly failed (-84) 19:19:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5421, &(0x7f0000000000)) 19:19:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x4000000000000000, 0x4) close(r2) close(r1) 19:19:26 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:19:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000004) 19:19:26 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000000100)='attr/keycreate\x00', 0xffffffffffffffff}, 0x30) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='attr/keycreate\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:19:26 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/1) read$eventfd(r0, 0x0, 0x0) 19:19:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000)=0x9211, 0x4) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 653.492285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10464 comm=syz-executor1 [ 653.515019] Bluetooth: hci1: Frame reassembly failed (-84) [ 653.527975] Bluetooth: hci2: Frame reassembly failed (-84) [ 653.533745] Bluetooth: hci2: Frame reassembly failed (-84) 19:19:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0x8000000000000000, 0x4) close(r2) close(r1) 19:19:27 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xa43343ecdd9e6792) fanotify_init(0x10, 0x40000) [ 653.550850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10474 comm=syz-executor1 19:19:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x23d, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 654.904944] Bluetooth: hci3: command 0x1003 tx timeout [ 654.910380] Bluetooth: hci0: command 0x1003 tx timeout [ 654.910569] Bluetooth: hci3: Frame reassembly failed (-84) [ 654.916232] Bluetooth: hci0: sending frame failed (-49) [ 654.921423] Bluetooth: hci3: Frame reassembly failed (-84) [ 655.545088] Bluetooth: hci2: command 0x1003 tx timeout [ 655.551098] Bluetooth: hci2: Frame reassembly failed (-84) [ 655.554854] Bluetooth: hci1: command 0x1003 tx timeout [ 655.562270] Bluetooth: hci1: sending frame failed (-49) [ 656.984962] Bluetooth: hci0: command 0x1001 tx timeout [ 656.985033] Bluetooth: hci3: command 0x1001 tx timeout [ 656.990406] Bluetooth: hci0: sending frame failed (-49) [ 656.997369] Bluetooth: hci3: Frame reassembly failed (-84) [ 657.624964] Bluetooth: hci2: command 0x1001 tx timeout [ 657.625085] Bluetooth: hci1: command 0x1001 tx timeout [ 657.630611] Bluetooth: hci2: Frame reassembly failed (-84) [ 657.638581] Bluetooth: hci1: sending frame failed (-49) [ 659.064959] Bluetooth: hci0: command 0x1009 tx timeout [ 659.064999] Bluetooth: hci3: command 0x1009 tx timeout [ 659.705009] Bluetooth: hci2: command 0x1009 tx timeout [ 659.705136] Bluetooth: hci1: command 0x1009 tx timeout 19:19:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x4, 0x0, 0x4}, 0x10) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5427, &(0x7f0000000000)) [ 663.112519] Bluetooth: hci0: Frame reassembly failed (-84) [ 663.128531] Bluetooth: hci3: Frame reassembly failed (-84) 19:19:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5424, &(0x7f0000000000)) 19:19:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000005) 19:19:37 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:19:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95)=0xff0f000000000000, 0x4) close(r2) close(r1) 19:19:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') 19:19:37 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/112, 0x70) 19:19:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/113, 0x71}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 19:19:37 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000000)={0x3, 0x3}) sendfile(r0, r0, &(0x7f0000000080), 0x6) getegid() [ 663.730230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10517 comm=syz-executor1 [ 663.751836] Bluetooth: hci1: Frame reassembly failed (-84) [ 663.761414] Bluetooth: hci2: Frame reassembly failed (-84) [ 663.765415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10520 comm=syz-executor1 19:19:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000006) 19:19:37 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 19:19:37 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX=r2], 0x12) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, 0x0, 0x0) [ 663.872912] audit: type=1400 audit(1548011977.276:61): avc: denied { create } for pid=10543 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 663.900713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10539 comm=syz-executor1 [ 663.940477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10549 comm=syz-executor1 [ 665.144991] Bluetooth: hci0: command 0x1003 tx timeout [ 665.150662] Bluetooth: hci0: sending frame failed (-49) [ 665.156146] Bluetooth: hci3: command 0x1003 tx timeout [ 665.161561] Bluetooth: hci3: Frame reassembly failed (-84) [ 665.784900] Bluetooth: hci1: command 0x1003 tx timeout [ 665.784964] Bluetooth: hci2: command 0x1003 tx timeout [ 665.790396] Bluetooth: hci1: sending frame failed (-49) [ 665.798467] Bluetooth: hci2: Frame reassembly failed (-84) [ 667.225027] Bluetooth: hci0: command 0x1001 tx timeout [ 667.225032] Bluetooth: hci3: command 0x1001 tx timeout [ 667.225267] Bluetooth: hci3: Frame reassembly failed (-84) [ 667.230532] Bluetooth: hci0: sending frame failed (-49) [ 667.864996] Bluetooth: hci2: command 0x1001 tx timeout [ 667.865002] Bluetooth: hci1: command 0x1001 tx timeout [ 667.865113] Bluetooth: hci1: sending frame failed (-49) [ 667.870494] Bluetooth: hci2: Frame reassembly failed (-84) [ 669.304958] Bluetooth: hci3: command 0x1009 tx timeout [ 669.304971] Bluetooth: hci0: command 0x1009 tx timeout [ 669.944880] Bluetooth: hci1: command 0x1009 tx timeout [ 669.944895] Bluetooth: hci2: command 0x1009 tx timeout 19:19:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5428, &(0x7f0000000000)) [ 673.351196] Bluetooth: hci0: Frame reassembly failed (-84) [ 673.358741] Bluetooth: hci0: Frame reassembly failed (-84) [ 673.364679] Bluetooth: hci3: Frame reassembly failed (-84) 19:19:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5425, &(0x7f0000000000)) 19:19:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x3) close(r2) close(r1) 19:19:47 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f00000000c0)='wlan1GPL\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/packet\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:19:47 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) read$eventfd(r0, 0x0, 0x1b0c7313) 19:19:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000007) 19:19:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x80000) fcntl$dupfd(r0, 0x406, r1) [ 673.962566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10561 comm=syz-executor1 19:19:47 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) r1 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x80000001, 0x6}, {0x8, 0x3}], r1}, 0x18, 0x2) 19:19:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/255, 0xff}, {&(0x7f0000001300)=""/196, 0xc4}], 0x3, &(0x7f0000001440)=""/192, 0xc0}, 0x401}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001500)=""/248, 0xf8}, {&(0x7f0000001600)=""/105, 0x69}, {&(0x7f0000001680)=""/176, 0xb0}, {&(0x7f0000001740)=""/218, 0xda}, {&(0x7f0000001840)=""/168, 0xa8}, {&(0x7f0000001900)=""/147, 0x93}], 0x6, &(0x7f0000002040)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000001a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000001ac0)=""/71, 0x47}, {&(0x7f0000001b40)}, {&(0x7f0000001b80)=""/174, 0xae}, {&(0x7f0000001c40)=""/213, 0xd5}, {&(0x7f0000001d40)=""/105, 0x69}, {&(0x7f0000001dc0)=""/166, 0xa6}, {&(0x7f0000001e80)=""/204, 0xcc}, {&(0x7f0000003040)=""/105, 0x69}], 0x8, &(0x7f0000004000)=""/4096, 0x1000}, 0xfff}, {{&(0x7f0000003140)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001f80)=[{&(0x7f00000031c0)=""/229, 0xe5}, {&(0x7f00000032c0)=""/223, 0xdf}, {&(0x7f00000033c0)=""/159, 0x9f}], 0x3, &(0x7f0000003480)=""/46, 0x2e}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000034c0)=""/131, 0x83}, {&(0x7f0000003580)=""/69, 0x45}], 0x2, &(0x7f0000003640)=""/206, 0xce}, 0x1}], 0x5, 0x40010140, &(0x7f0000003880)={0x0, 0x989680}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000040)={{0xdc, @local, 0x4e22, 0x4, 'fo\x00', 0xf, 0x7, 0x7a}, {@multicast1, 0x4e24, 0x6d443aedde0291de, 0x0, 0x40, 0x7}}, 0x44) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x1e, &(0x7f0000013e95)=0x7fffffffe, 0x1d6) close(r0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000180)={0x1000000}) close(r3) [ 674.001360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10570 comm=syz-executor1 [ 674.028748] Bluetooth: hci1: Frame reassembly failed (-84) [ 674.040025] Bluetooth: hci1: Frame reassembly failed (-84) [ 674.063095] Bluetooth: hci2: Frame reassembly failed (-84) [ 674.069491] Bluetooth: hci2: Frame reassembly failed (-84) 19:19:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000008) 19:19:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt6_stats\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1}, 0x8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:19:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 674.218489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10587 comm=syz-executor1 [ 674.273011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10597 comm=syz-executor1 [ 675.384936] Bluetooth: hci0: command 0x1003 tx timeout [ 675.384984] Bluetooth: hci3: command 0x1003 tx timeout [ 675.395778] Bluetooth: hci0: sending frame failed (-49) [ 675.401350] Bluetooth: hci3: Frame reassembly failed (-84) [ 676.034883] Bluetooth: hci1: command 0x1003 tx timeout [ 676.040506] Bluetooth: hci1: sending frame failed (-49) [ 676.104884] Bluetooth: hci2: command 0x1003 tx timeout [ 676.110710] Bluetooth: hci2: Frame reassembly failed (-84) [ 677.465100] Bluetooth: hci3: command 0x1001 tx timeout [ 677.470621] Bluetooth: hci0: command 0x1001 tx timeout [ 677.470785] Bluetooth: hci3: Frame reassembly failed (-84) [ 677.481747] Bluetooth: hci0: sending frame failed (-49) [ 677.481751] Bluetooth: hci3: Frame reassembly failed (-84) [ 678.104993] Bluetooth: hci1: command 0x1001 tx timeout [ 678.110775] Bluetooth: hci1: sending frame failed (-49) [ 678.184962] Bluetooth: hci2: command 0x1001 tx timeout [ 678.190416] Bluetooth: hci2: Frame reassembly failed (-84) [ 679.544963] Bluetooth: hci0: command 0x1009 tx timeout [ 679.550649] Bluetooth: hci3: command 0x1009 tx timeout [ 680.185001] Bluetooth: hci1: command 0x1009 tx timeout [ 680.265426] Bluetooth: hci2: command 0x1009 tx timeout 19:19:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x1}) close(r3) 19:19:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5427, &(0x7f0000000000)) 19:19:57 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x93d) 19:19:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x3dbbd86aa7e1c244, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@local, @remote, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x10000, r1}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/keycreate\x00') creat(&(0x7f0000000000)='./file0\x00', 0x40) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:19:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000000)) 19:19:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000009) [ 684.229651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10609 comm=syz-executor1 [ 684.269516] Bluetooth: hci1: Frame reassembly failed (-84) 19:19:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000000a) 19:19:57 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x3f) [ 684.283960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10617 comm=syz-executor1 [ 684.297810] Bluetooth: hci2: Frame reassembly failed (-84) 19:19:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x40, 0x100, 0x5, 0x0, 0x3, [{0xfffffffffffffff9, 0x1, 0x2, 0x0, 0x0, 0x106}, {0x5, 0x5, 0x1, 0x0, 0x0, 0x800}, {0xfff, 0x3, 0x0, 0x0, 0x0, 0x4}]}) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:19:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000100)=""/136, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) [ 684.369148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10622 comm=syz-executor1 19:19:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0x0, 0x1, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x1ff, 0x4d33, 0x40, 0x80, 0xff, 0x400]}, &(0x7f00000000c0)=0x10) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-'}, 0x28, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r3) close(r1) 19:19:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0x0) 19:19:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000000b) [ 684.575414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10645 comm=syz-executor1 [ 684.610601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10649 comm=syz-executor1 [ 686.344905] Bluetooth: hci2: command 0x1003 tx timeout [ 686.351260] Bluetooth: hci1: command 0x1003 tx timeout [ 686.356887] Bluetooth: hci1: sending frame failed (-49) [ 686.362274] Bluetooth: hci0: command 0x1003 tx timeout [ 686.367624] Bluetooth: hci0: sending frame failed (-49) [ 686.373589] Bluetooth: hci2: Frame reassembly failed (-84) [ 687.074934] Bluetooth: hci3: command 0x1003 tx timeout [ 687.080602] Bluetooth: hci3: sending frame failed (-49) [ 688.424974] Bluetooth: hci0: command 0x1001 tx timeout [ 688.430481] Bluetooth: hci1: command 0x1001 tx timeout [ 688.430627] Bluetooth: hci0: sending frame failed (-49) [ 688.436067] Bluetooth: hci1: sending frame failed (-49) [ 688.446862] Bluetooth: hci2: command 0x1001 tx timeout [ 688.452462] Bluetooth: hci2: Frame reassembly failed (-84) [ 689.145006] Bluetooth: hci3: command 0x1001 tx timeout [ 689.150751] Bluetooth: hci3: sending frame failed (-49) [ 690.505294] Bluetooth: hci2: command 0x1009 tx timeout [ 690.505634] Bluetooth: hci1: command 0x1009 tx timeout [ 690.510670] Bluetooth: hci0: command 0x1009 tx timeout [ 691.224999] Bluetooth: hci3: command 0x1009 tx timeout 19:20:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5428, &(0x7f0000000000)) 19:20:07 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x800, 0x400000) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 19:20:07 executing program 3: r0 = geteuid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffc01, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="2798908d02c4ec000aec7b86bf86259bc6b92adb2c107b1362fde4ffce61bab9961083f704c28af8bc79837500de8b100f47f37a01dc7e5d67fdc1540e942fcbb7939686105b6d0b23d81a54d7e40f75596130294fcc9a5d64e9bdd404077e079c5b756a22574d126d7168daa2aa7c16a9aa8e9f5ce7b408b0811abbb22eb65055a736546f9c90979c8fc6d475bdb6914219c9ae68d0d04047be4524", 0x9c, 0x401}], 0x0, &(0x7f0000000240)={[{@fat=@discard='discard'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@uid_lt={'uid<', r0}}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 694.469650] FAT-fs (loop3): Unrecognized mount option "func=CREDS_CHECK" or missing value [ 694.482890] Bluetooth: hci0: Frame reassembly failed (-84) [ 694.488912] Bluetooth: hci0: Frame reassembly failed (-84) [ 694.501388] Bluetooth: hci1: Frame reassembly failed (-84) [ 694.508129] Bluetooth: hci1: Frame reassembly failed (-84) 19:20:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000000)) 19:20:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x1c) recvfrom$inet6(r2, &(0x7f0000000480)=""/187, 0xbb, 0x40, &(0x7f0000000540)={0xa, 0x4e23, 0x0, @rand_addr="8e2e97597fdf16b5ef35a0119cf42fad", 0x38d072c5}, 0x1c) r3 = userfaultfd(0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0xe00, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x58, "645a3ad2a360de126e411ecfc99e767eb92352918893341c62f628662ff48d9c392241881b5db5a844452f16808e2ffe617e17cbe161137a1ee840f6eb1ddef072cf13e33db37311efb894996e7dca6fec95d1da947b14ae"}, &(0x7f0000000300)=0x60) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={r5, 0xffff}, &(0x7f0000000400)=0x8) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)={0xaa, 0x5}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = fcntl$dupfd(r3, 0x406, r0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r6, &(0x7f0000000000)="8b3be875c22622afbae7c501ffde45798678f6238afe7f94cbd37f9bc8d011be0eb67559f7dac393a78e466a88b71c4164c043f22a03a108482db6b3dd408d14c94fbb2832fa4e55e5a9d365293387f7d4f8890382065e8ff641661f885b45921b33f7758cbf2acff2c4e4f3fe8a0d545dae6491a97174fbaaef97f949ad81e0ef46d73e42f0198e63940a9eac2a1573eaa9ff8f7106ba51ebffe04c808634db250371fcacdd8fdf18268015aece091b28ebd4d4571b00fe46d0ad2642357693fce0380df1a5", &(0x7f0000000180)=""/147}, 0x18) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) syz_open_procfs$namespace(r8, &(0x7f00000005c0)='ns/user\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x1e, &(0x7f0000013e95), 0x4) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000340)={0x101, 0x2480008, "3ee5c34e4eb37d2527f8ddfeec4f66a256bf14cdea93a64f", {0x3be6, 0xfffffffffffffffa}, 0x1}) close(r7) close(r3) 19:20:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000000c) 19:20:09 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) close(r0) read$eventfd(r0, 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x800, 0x7, 0x9}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 19:20:09 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x100) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000180)={0x11, 0xfe, r1, 0x1, 0x38f3}, 0x14) r2 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='/dev/audio#\x00', 0xffffffffffffffff) keyctl$revoke(0x3, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:20:09 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xd12, 0x1, 0x3f, 0xe74b701, 0xffffffffffffff00, 0x7ff, 0x0, 0x10001, 0x8000000000000000, 0x7, 0xfff}, 0xb) read$eventfd(r0, 0x0, 0xffffffffffffffcc) 19:20:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x80400) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r3) close(r2) 19:20:09 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @empty}}, 0x9, 0x7}, 0x90) read$eventfd(r0, 0x0, 0x0) 19:20:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000000d) [ 695.664727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10678 comm=syz-executor1 [ 695.686401] Bluetooth: hci2: Frame reassembly failed (-84) [ 695.695317] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10684 comm=syz-executor1 [ 695.752574] Bluetooth: hci3: Frame reassembly failed (-84) [ 695.793580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10700 comm=syz-executor1 [ 695.810746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10701 comm=syz-executor1 [ 696.504917] Bluetooth: hci1: command 0x1003 tx timeout [ 696.510350] Bluetooth: hci0: command 0x1003 tx timeout [ 696.511717] Bluetooth: hci1: Frame reassembly failed (-84) [ 696.521370] Bluetooth: hci0: sending frame failed (-49) [ 696.521383] Bluetooth: hci1: Frame reassembly failed (-84) [ 697.714967] Bluetooth: hci2: command 0x1003 tx timeout [ 697.720346] Bluetooth: hci2: sending frame failed (-49) [ 697.784891] Bluetooth: hci3: command 0x1003 tx timeout [ 697.790436] Bluetooth: hci3: Frame reassembly failed (-84) [ 698.584898] Bluetooth: hci0: command 0x1001 tx timeout [ 698.584948] Bluetooth: hci1: command 0x1001 tx timeout [ 698.590283] Bluetooth: hci0: sending frame failed (-49) [ 698.598665] Bluetooth: hci1: Frame reassembly failed (-84) [ 698.606534] Bluetooth: hci1: Frame reassembly failed (-84) [ 699.785058] Bluetooth: hci2: command 0x1001 tx timeout [ 699.790546] Bluetooth: hci2: sending frame failed (-49) [ 699.864914] Bluetooth: hci3: command 0x1001 tx timeout [ 699.870542] Bluetooth: hci3: Frame reassembly failed (-84) [ 700.664941] Bluetooth: hci0: command 0x1009 tx timeout [ 700.664949] Bluetooth: hci1: command 0x1009 tx timeout [ 701.864950] Bluetooth: hci2: command 0x1009 tx timeout [ 701.944921] Bluetooth: hci3: command 0x1009 tx timeout 19:20:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000000)) 19:20:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:20:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000000040)=0x8, 0x2) close(r2) close(r1) 19:20:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5450, &(0x7f0000000000)) 19:20:19 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000180)={0x4, 0x80}) recvfrom$x25(r0, &(0x7f0000000080)=""/244, 0xf4, 0x40000000, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) 19:20:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000000e) 19:20:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x0) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000000)='auxv\x00') 19:20:19 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:20:19 executing program 3: userfaultfd(0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 706.007951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10729 comm=syz-executor1 19:20:19 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80302, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/4096, 0x1000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 19:20:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x2}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) close(r1) symlinkat(&(0x7f0000000440)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00') write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x10, {0x0, 0x4, 0x7}, 0x190, r3, r4, 0x8, 0x4, 0x3, 0x3, 0x8, 0x2, 0x1, 0x10000, 0xfffffffffffffffa, 0x0, 0x7, 0x7, 0x6, 0x3, 0x172}}, 0xa0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0x4000, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0, 0x4a) connect$rxrpc(r5, &(0x7f0000000500)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r6) close(r2) r7 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000380)) [ 706.051579] Bluetooth: hci2: Frame reassembly failed (-84) [ 706.066813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10733 comm=syz-executor1 [ 706.084577] Bluetooth: hci3: Frame reassembly failed (-84) [ 706.094039] Bluetooth: hci3: Frame reassembly failed (-84) 19:20:19 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ubi_ctrl\x00', 0x800, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x0, 'memory'}, {0x0, 'memory'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2d, 'io'}]}, 0x2e) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='smaps_rollup\x00') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000017c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='nut/netstat\x00)h,9\x1e\xc0\x88\x00\x99M\xa6\xa3e\xc5*}\t\xef\x04\"r\xdc\xb7\x1a\xdd\xbf^\xa1\xf6\xaa\xbe=Q|\xd5\x84\xe0\xd57B\xaa\x17\x81\xdb]\xc9\xae\xc6\xf1\xfd\x0eR3\x12}R\x9f\xa7\xad\xcb\xb8\xd6qz\x83i\x98\xcd\xc4S\x97\a\x1e\x895\xd8\xa4!\xe04\xac\f\"\xe1\xc3Z*\xb6\x83B,%\x9e9&\x05\xe2\xd2$Q\xbe\xec \xc2/\xf5qyB\x83\xd9;l\x87\xd7\xde\xf1MQ\xb7\xe7/\x9b_\xe1a!n\xf0v>`\xd8\xf5\xffO\xb21\rl\x82\xe0\xa7\xf8<\xcbN^t\x04\xae3\xffkt\x12\x025%&\xbf\xf3^\xa5\x0fe\xc9\x7f\xf7o\x15b\x95\xde\x1a\x8b\r\xb0\xe2\x03\x8b@\xcfpy\xe9\xe2iA\x10\xe9\x0f\x16\x1b\a\xb0t\x800\x1a\x8e\xf07`\x00\x95\xf4=\"\xa0\xec\xfaHA0\xce\xa2\xd6\xe6K\xc2O]^v$0\xa6-\x80Z\xd9\x88\xfe=V,\"\xa4\xf8\x16\x9du\x0e\xef,\xbcDQ\x1fd5\a\xeaT\x8en\r\xc5x\f\x9cc\x1d_\xb09\xaf\xdc\xa4\x11\xd1\x81<\x8fy\xdd\x18\x13f\x1e\xcd\x02t|\xf51\xe6\xff\x90\x93\xa4Hx\x98\x1b\xa7\x95\xe4') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 706.744900] Bluetooth: hci0: command 0x1003 tx timeout [ 706.750597] Bluetooth: hci0: sending frame failed (-49) [ 707.545087] Bluetooth: hci1: command 0x1003 tx timeout [ 707.550496] Bluetooth: hci1: sending frame failed (-49) [ 708.105021] Bluetooth: hci3: command 0x1003 tx timeout [ 708.110439] Bluetooth: hci2: command 0x1003 tx timeout [ 708.115805] Bluetooth: hci2: sending frame failed (-49) [ 708.121643] Bluetooth: hci3: Frame reassembly failed (-84) [ 708.825068] Bluetooth: hci0: command 0x1001 tx timeout [ 708.830455] Bluetooth: hci0: sending frame failed (-49) [ 709.624973] Bluetooth: hci1: command 0x1001 tx timeout [ 709.630469] Bluetooth: hci1: sending frame failed (-49) [ 710.185043] Bluetooth: hci2: command 0x1001 tx timeout [ 710.190496] Bluetooth: hci3: command 0x1001 tx timeout [ 710.190655] Bluetooth: hci2: sending frame failed (-49) [ 710.201458] Bluetooth: hci3: Frame reassembly failed (-84) [ 710.904962] Bluetooth: hci0: command 0x1009 tx timeout [ 711.705130] Bluetooth: hci1: command 0x1009 tx timeout [ 712.264994] Bluetooth: hci2: command 0x1009 tx timeout [ 712.270416] Bluetooth: hci3: command 0x1009 tx timeout 19:20:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000000)) 19:20:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000000f) 19:20:29 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 716.129548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10756 comm=syz-executor1 [ 716.162278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10762 comm=syz-executor1 19:20:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5451, &(0x7f0000000000)) 19:20:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0xffffffffffffff4c}], 0x10000000000003b5, 0x0) 19:20:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:20:29 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1408}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x320, r1, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @mcast1, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @empty, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff1b4}]}]}, @TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x221}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x609a9882}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd5f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1eef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2fa}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x58b84331}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x120, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x20008001}, 0x8004) [ 716.180537] Bluetooth: hci0: Frame reassembly failed (-84) [ 716.187680] Bluetooth: hci1: Frame reassembly failed (-84) 19:20:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000010) 19:20:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'attr/keycreate\x00'}, &(0x7f0000000100)=""/29, 0x1d) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x12b, 0x3, 0x267, 0x6, 0x6, 0x0, 0x3e, 0x40, 0x11f, 0x40, 0x289, 0x80000001, 0x5, 0x38, 0x2, 0x4, 0x3ff}, [{0x6474e557, 0xffffffffffffff7f, 0x3, 0x6, 0xc2, 0x6, 0x1, 0x7ff}], "1dd1c4140236acfa14ca095e485f4e3849ca0a0f43c77866cb96c5b80418781e3ca78f8c266bb25fd69380cbc364584055d384a6cf89900d556e7eba58047d6bc2b569c062de4fe884a00b6ab01e67a18351bdb65a86870fca00df8c153ed18e573e204046bc02929dc8bcb20695005d8887b8b563b8ff14446e17de8e78fbfa0a7c90cb8b244666580a8ca3c9aad7fbb8675926cdf43fd27c2e9c64e4fc2bcfd196d92a197e9791739d6685a49b33dd15bd1707758af9bebfa4bdc862b9dbfc7efa84feaa0e47c46be7240abc113f7f5d953e8d30a18912e7d0fbd70d427f3f4562d1f2fb43fcc2bd6f6da0dbdf4c92dfa3291da94599412333a4ffc7a64ce833f7acabf311ba23c051f1dec033d40a91acc2fc758926acc42af9f5fdde538c5beab7055784f74709a27c117a5475d79560d835baa6c58ce8d5d1d6f7e6085156f3499295fb45d55e75d2b4c243590cd9d07ae1cdff416d4735daba4755303923c0e036937399ed2d980254080a70b88ee8d2c488be541d3a33ad329b69777b2773286f79d90df30bf78808b3a324529e0ed90dbd51807e448a9cea826994db12cb5b1a835eb550ade5d1fe7e5877aa9170e6eb2becdd0ed1501f1ab0cbe1107f4945723ddb0876d98fe002b2de71b7e69cbaf16e9feccee876e30b8e20c288504e898dab22e90aa329d434a8b25d91d74256b15066b1b7561fc24ae79932dab4759f70948ec9d17614b76c8c726d5f3e9641d891960db1d28cae29284141b7171170e1a5e079badc4dd9c7708df0b6f2d9d3f8ccf41ba7c24bd94df844b520909da687f0e13feb80049aece211a986131f7d183ccfac81ab358591089dba76dd9de57c1879f955385093231a958e7a042ecf24fe0cda6584f251076c8129ac601d75f82f3b1e2bb1bafe7197f3a9cd4eab19f7f80ae762618ab2e00c310ee70707ce3ceb0c39051e50f44d09ea0b182dd082b6a00b6d80508d72e63d4fe7cfe8b1b02ca72e7f7bd68e0326afb1296a9837fea92a3def4de4f06d6e7aadd97c3477684515b40545d97519acb5651b7befaa755782ebf465393f8db831d4812f27b16d6f2fe7f82454bca567e51a764798cc7c15fb8d4c887533dd1925676eec59c294ece7d95b7999f7976a3a68c19e4c559fa0822ef3608bd725e70aefcd3518c3cbce3bc9b7d9162fecb42c44d694c4b9ba4fcc8a22621e250461932ffadc7dbfcb7029f7f26cd39c1445c5dda84b229f995a063e26be80314690016e21e964bb3326a8f654e3070103cc5be159be0c3853309ff4c707008291f6579f44ffc0983eaef23edf45d7343e7523653de7b781e99c3b2c7a813bf80b3ba239232ed80e06152939f99a1953e17af1ae0875b8ba7639ebfc4cbaae83c19e8f272d50ddc0a778823730fb446cf921119f00778a0d84259796324acf765f9b164a412d474ac4f9b5383ba24b0a3e0c11a97e12a00e9c995c0df5ca7474d65632c72bf590de3ebaf00303261855358ff8971f558913b3028cd3a843ef7d02258afdf011edd6e34bc26b3896895f0cce996880a5786e751b35ec810df9d979d34d5e1f8b0a632a4edd965b9877d69190d4018e3873bf985d0737a9c5f981c53d870695bf5d92813e3a7ff8020c5af8b61ef12414c338b4001bc49e162fe14efb101002ea5cb3bf4411dee0470c9a6f74070026571f3eb07b7d9fc08a7a5cc64712dddc1b859cfe01153582b2d1ce1b25d130b3275da8320521039e7e8d6b5a4efb1a5a68932db3a6740927fd74acf4589138f47cfcf7b89f826a9a9286f74d05531f86087f59496f32d19b519ac3c3688522636efdc901640423b98c30bdf17c5cf87966c4513a44c7db88cb58789a86085b32c32d8f8769f8e050e81686c4b03dd11454ccf259c9b7921982b80829b88ba678dfbb622d6636b7d172d617183ea21a97a857e5dda5032d10d5c99e405fedc4a6b857877926dc2a1ed0cc54efb7f842eee7fb07ac7f3663b042bc90ec00a548a5e114fc33036d2edf84da314102a5ec263dd88f06f0cad29eb4451c957b40e7a5c7a416038cce3340fe6d10fc03a301dda317eaafda73700b93268fa28b25ba29ffbb1ef6053f3bf402e3185f1d93f31a18e390cfdafc75e7a67f9137b62f55d967a1e75d529b3b11288006a24bf8d638b4143ba5aade62af71c7c56c706b90073e8a68f5859cac52d64aa5ff65a2a9513b7c04de2a9efebed2df1238e22a646d31213b8a25401395374f191629ad35ac0f84d4080aa129dc95540fa8d5503d499f615018f060e9dce8f818a44003cdd4bf2a7f5be39e72591c7c152329e8202d38b6f37e3ab2f8f78549a0f4722718ba37969642692ae050372602e3e84f189778fbae0a3853dea6a0bfbfb677fd965992b8f848f56fa6c469e4e7ffda6a26929eab4dab3cdc4bdf978dbfefe3da5f73b02acf65e12229ccb8d4ffa1d00432395063b047b6111c350515eccc2992ba7986913c5d3184383e005cdcce7e0eb807de509891ea9f9a8c1787ce8d48c7323f351b612b6f307b831dc3f07aaa4c1e2d57f3c5b623499eed2ace8d0d7f4d47ac8cda886a0bbb1e5f24a566cbd09655d1aee4af0a002e3d7c4b3d396034fd85cd015fd5e1fe2f68110ae34372a862a1b1a8073c748a743bbc628da115fbf5d745c8f8abc04bc1fb3b77acbb812a62663cd1892be4600657fe8ada6d917f216187f289f13845153bc450fde427fcce59dce7c61e003a4a7ac867bdeab320b9636c646a5478c1cb6c605fa8e977421e757615f4e65e7eac40189b81fc25a1f502cfe98389f3ae6aed21a936ce1fdda88018cb37a3f5420b41fa990cc4b69913f31a345810307e1ac25ff29502ed7172389c8e83c540cb5f64bd19329ddf746b34f5e06e56885bbd3d4fd1331d4ace2f6cf9e34c1eedfaa2717af02dc0f31eab29c24542a29f2993553214b971193239764767abd18da947af21423c05835ec4b16db53fb389067615e3fcdd75ef9089d6ec6ee8bd277d3941919211868f6a7e9a56c6e4ace752ed24ad8328fa12818bfd15d030ee315df814d2851dab2123d3b4a2b9d66756835ec42add9c124fbce48f93a92d13177859ab72136a140dd4327a6961bcce29a16426101c7765c0035e0202cdb48344d8aba75559784d2a7b0ff235a19550c9fcf1065d94b0a4250ec2233b86dc02c3a5a762736b492b4146f662b7ae61790d1f225c79209bf0ac06b1ab6b15e36249835dc0621fb14c7aea08ccca5587cbbaaf7124cea10031784a9afdd3a12d199365a69dd5dd912200242ea31d24b2b2ff10246f2a4eefce91f751e57a25f58a59b046c95a4800859bacedb3fdd9a3090312e285af7d1f0b849117cc90bd4dd09e29a0022c6aca6bbdb6c2c80c07cf142c58f8bc5e54828c30dc88acf2498b9acf31f1da4e7c1135795fc93889f0589afaec7b573878ebe97cb879a5628668e06884c0db106817fd464c41b190f27e0f1146e06bb55657dcbc6f76e423709d30599ddd20899ebe8d61b5daa4cbfb7974ce06d4e71f0114f9778de14cc4becc7ab0d054f09037024224476f4915c4771448d9e16bb2714f70280fa0d24a7ecd61b4589aeac4360b4e1166691e0fd6695c2414f0be200b09298e98607ee1bf3be54a67f089c04f9d26d36e4c6ae6572b20c8fd52c8460cabb100a8a5466e54c8a7f40b521f083613a668a4ea6b1ad23626087373a5bbf04aedf70de48a42809ee4d463769f9fe11bfe7fefc60cacfe14d52c5b66efd45f871439ed23bcab5926bd0ecfca72ad8c1575aadc054af135ec2ac4638723ee07ed2a67b3d6109f34c1e644419b9d99757d6e484169e75aa13af2e6de99a4d7eedd068dcf232e2079b0a68c4b8772fdc7dde7463b0acdaa071d858346c18aa3b198d00eedb3f074fce9aad1c61aa66c3dad361d4a4184059a2622fd0e947ecd2d4951ff08d602f343d88e8da185537e1d855c455a8a0934064df603187faa073b9ccb526f686becc459ae34d0bc4517985833a59d8b961f760f05e23c6d4d1d70f3c334959188f0c259efc66f5fc6338f37ecf7f60b5df5d0cdd6c61667cb3fa327bfac1a505681fe347fa96534d6c46d3dc5d8ffd9afdfca4c589345874440a01394481aec99aeda17a73ad3f83ccc66828839679040e05e0b25cd333ef4c19c5ba66dfcc27f70e7bf45db0a2ce26cef8d88d75567d4e9433dc5f826c74a1bb98002005f0dfaa4a772d81b87e1c60ea2599bbd50973036ef8ddcff8408e6c77f530dc3cfe7fc1736a2edb674211006b4e61230d8253ce0cc96e4964d1d531f58262aee96f0a30a6e7a8ea7bee9a5e6e42b8f9e41ba67f57152e9d56e0c3baad5f942ccbc3ead7ad136a694e0380848c5c8fe812d143467653828b509b7db472c92cfc186ea4f54ecf0bfd5372cfe841fb3180aa4dfa64c67d7a1c8a8da123783005ffc98c955dbc232822e61002b024af238251638602ceb5a59939a2354e1cd97cb5e387eba6f1baf96c083ce4794dec7e6029584d2f0d9fbdfa58d9b3f4877178331deadff95a905ff312052462bd543c34b5868dc51a60ec8b84fb0e8d2b7dd8496bbdfaa54872711286fc6662c36b7fff1c66bb9f8b97d9e348276b52696b79288e00c43895cac9cabc9f7b572dcf5feeac81ad931046167503d980f18f4df4ec507e8c471a2b3db2531ebb7c89dc76e6b587d4a454460616d4062c193c4ebb85fc26fdae0a617de355ce00a0287bc407dd68ae9b59757b9ed556bdcb9e195d7eb341e883051100aeed0b02319f462af1a020befe97b0feece6ab5fa2ccd71b221e0a7d3e924f565434dfc582fbcdf46ba86a2fd5b29b8359aad0b07679e1645a88e812424859a8f294fe03bed3a013c69e9cf9e317e2092d22dd0ecb888a1fc7c941d74954ac8c14f0453cfcf80640f7a3c3ba2cf637fcc1698eb92ea5394efdd9baee9da8626b72ded2574560f7cb5846f6bbe74a1e0bb57b0b406073fcb001add6019940f61b7712dbe431ba91ff0f91921eda294827acfeabeb952cd8362faac488bc1f1493c727d1f04ffa57cb6a32ddbd207af67ac02ec7c0671489fc7ce785222f2b71d7ce84e067163ec5fa909f6f2a6c96e8217633d43a7895595801064d3a21f58840d2e0f657191a0f3c6af1070fe55c635a6580c23cf7b401e50460aa6155d6409b6acb80f9cdf575d10f3db489d443c0ecad35088a62e29feac02f8341ccf92d04d16d2b654cd309c9773bcc2e9895dad5098e02b27677f09c2c35339238b213ef6c9ff2c550c6ba0aba05c3a6adc6dec906a29178a52d0e060a74391176501e5ad2d17c4eddcdd8cba0515fbdbd534e0b95251420742eddbdbee032adada2437a03e25f848e4ce26cd969fb051f38fef06450c6c07bb322c51cea719b796a894b39a2130ea8e9591cebb62889a32cfb9028c2266f2bcdc2a127283d730592fc1901cc853a93d2948908e39324adc6f5551fe5f032d071a7fe88a163a7c03760a2ee15bf2b5847f5380482a3e05a680bfd54bc71e7d6670efb9cd98d5e2a108a25ad843c4eb6c42af8aa9c455ec5abec676f70e79a360ca10bcd263b629435c1a4327b45a8a2deb6a7b838de2e9b4274cbda281af7036630788cb9144f23a99679c204804451cc92f24c5ce42239f9b0f0d607ff959237e1ec18c482f248ed2d22fde6682464732169ae64941ed401e377f5b391f2c8cf32234488739206070c30909328c2f41432a44c5bda25b59fab70ace0f12b0d086caa361b414459bbb513f0b98db3b871f41a68d0a49e81a16"}, 0x1078) 19:20:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xc000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180)=0x1, r1, 0x0, 0x0, 0x1}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r3) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000000)='*}security\x00'}, 0x30) ptrace$setregs(0xf, r4, 0x101, &(0x7f0000000080)="01c7f06f2aa02ebe371b033015c017e56c57c01c6c70c9605e4b9e7efb3133da908383ea73306ba52d4ee47e985937504db009ba9932e9803f45af9d2e48499542412d34345926a94511d395aa408d64f47796") 19:20:29 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/78) r1 = socket$pptp(0x18, 0x1, 0x2) connect(r1, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="260cc552a4fa"}, 0x80) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) connect(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x4, 0x3, {0xa, 0x4e20, 0x4, @loopback, 0x7e5}}}, 0x80) read$eventfd(r0, 0x0, 0x0) [ 716.225393] Bluetooth: hci2: Frame reassembly failed (-84) [ 716.245231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10778 comm=syz-executor1 19:20:29 executing program 3: lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/113, 0xfffffffffffffd6b}], 0x1, 0x1) [ 716.294033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10787 comm=syz-executor1 [ 718.184915] Bluetooth: hci0: command 0x1003 tx timeout [ 718.190404] Bluetooth: hci0: sending frame failed (-49) [ 718.264871] Bluetooth: hci2: command 0x1003 tx timeout [ 718.270511] Bluetooth: hci2: sending frame failed (-49) [ 718.276073] Bluetooth: hci1: command 0x1003 tx timeout [ 718.281560] Bluetooth: hci1: Frame reassembly failed (-84) [ 718.287297] Bluetooth: hci1: Frame reassembly failed (-84) [ 720.265015] Bluetooth: hci0: command 0x1001 tx timeout [ 720.270744] Bluetooth: hci0: sending frame failed (-49) [ 720.344963] Bluetooth: hci2: command 0x1001 tx timeout [ 720.345063] Bluetooth: hci1: command 0x1001 tx timeout [ 720.353155] Bluetooth: hci2: sending frame failed (-49) [ 720.356025] Bluetooth: hci1: Frame reassembly failed (-84) [ 720.366970] Bluetooth: hci1: Frame reassembly failed (-84) [ 722.344939] Bluetooth: hci0: command 0x1009 tx timeout [ 722.425009] Bluetooth: hci2: command 0x1009 tx timeout [ 722.425110] Bluetooth: hci1: command 0x1009 tx timeout 19:20:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5450, &(0x7f0000000000)) 19:20:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000025) 19:20:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000140)=""/143, 0x8f}, {&(0x7f0000001240)=""/25, 0x19}], 0x7, 0x0) 19:20:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x15fe53d8, 0x301000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r1) close(0xffffffffffffffff) 19:20:39 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 19:20:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000000)) 19:20:39 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="a5d471e7d871555ba7f06bb9de692b27f2153c8102b318042933fb57822db63cfc412cac14a2a33a90a7c948940b9496a7f3161c5ce5825c53f67e", 0x3b}, {&(0x7f0000000040)="f491b7b3", 0x4}, {&(0x7f0000000100)="95404a91f511834d92618ef2ad385909cbe0c1eef54cb4ef0ce458dec79ff5ac10cfb6e5cb6a09c3de30dc7b263822061ae9754996070cdb5b9c419c0220cfa93a39383ccc99b9eb849e895851f2cbc46c369af4633a79d9c368f8dbd70699e159b634ed2649f4232ee1dae6", 0x6c}], 0x3, 0x3) 19:20:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f0000000000)='attr/keycreate\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r1, 0x3e5) 19:20:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 726.463721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10816 comm=syz-executor1 [ 726.499851] Bluetooth: hci1: Frame reassembly failed (-84) 19:20:39 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 726.514588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10826 comm=syz-executor1 [ 726.517988] Bluetooth: hci0: Frame reassembly failed (-84) 19:20:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2, 0x1}}, 0x10) 19:20:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000035) [ 726.563385] Bluetooth: hci2: Frame reassembly failed (-84) [ 726.645342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10845 comm=syz-executor1 [ 726.672185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10853 comm=syz-executor1 [ 728.504943] Bluetooth: hci1: command 0x1003 tx timeout [ 728.510390] Bluetooth: hci1: sending frame failed (-49) [ 728.584891] Bluetooth: hci0: command 0x1003 tx timeout [ 728.584994] Bluetooth: hci2: command 0x1003 tx timeout [ 728.595857] Bluetooth: hci0: sending frame failed (-49) [ 728.601432] Bluetooth: hci2: Frame reassembly failed (-84) [ 730.585109] Bluetooth: hci1: command 0x1001 tx timeout [ 730.590514] Bluetooth: hci1: sending frame failed (-49) [ 730.665012] Bluetooth: hci2: command 0x1001 tx timeout [ 730.665017] Bluetooth: hci0: command 0x1001 tx timeout [ 730.670556] Bluetooth: hci0: sending frame failed (-49) [ 730.676290] Bluetooth: hci2: Frame reassembly failed (-84) [ 732.665001] Bluetooth: hci1: command 0x1009 tx timeout [ 732.744980] Bluetooth: hci2: command 0x1009 tx timeout [ 732.745001] Bluetooth: hci0: command 0x1009 tx timeout 19:20:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5451, &(0x7f0000000000)) 19:20:50 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x101, 0x200) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x110) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x4, @mcast2, 0x62}, @in={0x2, 0x4e20, @local}], 0x3c) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) read$eventfd(r2, 0x0, 0xfffffffffffffe69) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@flushsa={0x30, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfe, {0xff}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2a, 0x70bd2a, 0x70bd2c, 0x70bd25, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) accept4$ax25(r0, &(0x7f00000004c0)={{0x3, @bcast}, [@rose, @rose, @netrom, @null, @remote, @bcast, @bcast, @netrom]}, &(0x7f0000000540)=0x48, 0x800) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000580)=0xffffffffffffffff, &(0x7f00000005c0)=0x4) 19:20:50 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/keycreate\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x7, &(0x7f0000000140)={&(0x7f00000000c0)="80e9ea1f21afeaffc3a2c2117390f8cadd8b84664522970011d93831b8d9aadd1480b2acb81c7009da293e3919b4290fd6c0011e3f46554a436cd3ebc45e520278d91f1b629a85a5398bfb488aa3da14d59db0b52be7cfaff24954b95e88fa4df59a16bed8c40c52", 0x68}) 19:20:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400207) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 19:20:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000063) [ 736.615663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10861 comm=syz-executor1 19:20:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x545d, &(0x7f0000000000)) 19:20:50 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x8001, 0x400, 0x5, 0x4, 0x0, 0xffffff8000000000, 0x8, 0x6, 0x5, 0x9, 0x6, 0xffffffff00000001, 0x10001, 0x4e8c, 0x3, 0x100000001, 0x0, 0xffffffffffffff81, 0x9, 0x8, 0x4, 0x8308, 0xbbb7, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff87, 0x1f, 0xffffffff00000000, 0x4, 0x7, 0x1, 0xfff, 0x7ff, 0x7fffffff, 0x1ff, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x81}, 0x8000, 0x9, 0x9, 0x7, 0x6, 0x3106, 0x57}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000140)='attr/keycreate\x00', 0xf, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/access\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r3 = msgget$private(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r1, 0x0, 0x10, &(0x7f00000004c0)='/selinux/access\x00', 0xffffffffffffffff}, 0x30) r9 = fcntl$getown(r2, 0x9) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000540)={{0x81, r4, r5, r6, r7, 0x70, 0x100000000}, 0x3f, 0x8000, 0x401, 0xffffffffffffffe0, 0x40, 0x3a, r8, r9}) 19:20:50 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x100}) [ 736.663174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10867 comm=syz-executor1 19:20:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x19c, r3, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6000000000000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @rand_addr="d2236f5be63ba297b94ca9ffe9be3c20", 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x40, @remote, 0x8542}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x97e}}}}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf529}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5f3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r4) close(r1) [ 736.742182] Bluetooth: hci0: Frame reassembly failed (-84) 19:20:50 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xff59) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x28000, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f0000000240)=0x10) getpgrp(r3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x16011004}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x420, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x15}, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 19:20:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000008b) [ 736.790980] Bluetooth: hci1: Frame reassembly failed (-84) [ 736.802007] Bluetooth: hci2: Frame reassembly failed (-84) [ 736.802126] Bluetooth: hci3: Frame reassembly failed (-84) [ 736.814927] Bluetooth: hci3: Frame reassembly failed (-84) 19:20:50 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='attr/keycreate\x00'}, 0x30) r0 = socket$isdn_base(0x22, 0x3, 0x0) listen(r0, 0x1) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/raw6\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000000)={{0x4, @name="f27028dd33b4fe7d93250519ee7c749c1398843f5b92a4eb07a64c1fb04c5131"}, 0x8, 0xc763, 0x7}) [ 736.927769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10894 comm=syz-executor1 [ 736.949055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10901 comm=syz-executor1 [ 738.745065] Bluetooth: hci0: command 0x1003 tx timeout [ 738.750583] Bluetooth: hci0: sending frame failed (-49) [ 738.824867] Bluetooth: hci1: command 0x1003 tx timeout [ 738.824878] Bluetooth: hci3: command 0x1003 tx timeout [ 738.830260] Bluetooth: hci1: sending frame failed (-49) [ 738.836626] Bluetooth: hci2: command 0x1003 tx timeout [ 738.846410] Bluetooth: hci3: Frame reassembly failed (-84) [ 738.846550] Bluetooth: hci2: Frame reassembly failed (-84) [ 740.825018] Bluetooth: hci0: command 0x1001 tx timeout [ 740.831516] Bluetooth: hci0: sending frame failed (-49) [ 740.904969] Bluetooth: hci2: command 0x1001 tx timeout [ 740.905009] Bluetooth: hci3: command 0x1001 tx timeout [ 740.910275] Bluetooth: hci1: command 0x1001 tx timeout [ 740.920107] Bluetooth: hci3: Frame reassembly failed (-84) [ 740.921114] Bluetooth: hci2: Frame reassembly failed (-84) [ 740.926489] Bluetooth: hci1: sending frame failed (-49) [ 740.932414] Bluetooth: hci2: Frame reassembly failed (-84) [ 742.905108] Bluetooth: hci0: command 0x1009 tx timeout [ 742.984978] Bluetooth: hci1: command 0x1009 tx timeout [ 742.990398] Bluetooth: hci3: command 0x1009 tx timeout [ 742.998356] Bluetooth: hci2: command 0x1009 tx timeout 19:21:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000000)) 19:21:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_MCE_KILL_GET(0x22) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000180)) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r5, r0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r5) close(r1) 19:21:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:21:00 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x100000000, 0x4) 19:21:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000300) 19:21:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5460, &(0x7f0000000000)) 19:21:00 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 747.038814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10913 comm=syz-executor1 [ 747.075630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10922 comm=syz-executor1 [ 747.120802] Bluetooth: hci1: Frame reassembly failed (-84) [ 747.125746] Bluetooth: hci0: Frame reassembly failed (-84) 19:21:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000363) 19:21:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0xa000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) accept4$bt_l2cap(r3, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000180)=""/4096) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r0) close(r4) 19:21:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/213, 0xd5) [ 747.162802] Bluetooth: hci2: Frame reassembly failed (-84) [ 747.170193] Bluetooth: hci2: Frame reassembly failed (-84) 19:21:00 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0x5) read$eventfd(r0, 0x0, 0x0) [ 747.244237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10938 comm=syz-executor1 [ 747.260458] audit: type=1400 audit(1548012060.666:62): avc: denied { getattr } for pid=10939 comm="syz-executor3" name="NETLINK" dev="sockfs" ino=39723 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:21:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r2) preadv(r0, &(0x7f0000000000), 0x2dd, 0x7ffffffffff) [ 747.292824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10942 comm=syz-executor1 [ 749.144893] Bluetooth: hci0: command 0x1003 tx timeout [ 749.150712] Bluetooth: hci0: sending frame failed (-49) [ 749.156128] Bluetooth: hci1: command 0x1003 tx timeout [ 749.161448] Bluetooth: hci1: sending frame failed (-49) [ 749.224869] Bluetooth: hci2: command 0x1003 tx timeout [ 749.230389] Bluetooth: hci2: Frame reassembly failed (-84) [ 751.224963] Bluetooth: hci0: command 0x1001 tx timeout [ 751.225185] Bluetooth: hci1: command 0x1001 tx timeout [ 751.233587] Bluetooth: hci0: sending frame failed (-49) [ 751.236123] Bluetooth: hci1: sending frame failed (-49) [ 751.304973] Bluetooth: hci2: command 0x1001 tx timeout [ 751.310627] Bluetooth: hci2: Frame reassembly failed (-84) [ 753.304951] Bluetooth: hci0: command 0x1009 tx timeout [ 753.305091] Bluetooth: hci1: command 0x1009 tx timeout [ 753.384880] Bluetooth: hci2: command 0x1009 tx timeout 19:21:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x545d, &(0x7f0000000000)) 19:21:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x6, 0x1, 0x7, 0x6, 0x6}, 0xc) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r3) close(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)={r4, 0x80}, &(0x7f00000001c0)=0x8) 19:21:11 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/188, 0xbc) 19:21:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000fdd) 19:21:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:21:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x40049409, &(0x7f0000000000)) 19:21:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000000)='timers\x00') [ 757.822912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10962 comm=syz-executor1 [ 757.851905] Bluetooth: hci1: Frame reassembly failed (-84) 19:21:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x8, 0x2080) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000240)=""/85) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r4) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r6, 0x8}}, 0x18) close(r2) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+'}, 0x28, 0x1) 19:21:11 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03042abd7000fedbdf25010000000000000009410000004c00187e9fd88d69620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b5125fc499a315c773740de62d64f8ad7043e08a9021ccc205d76aadc30ed7f8470464dabea62967d1fe95f2050c4bd4ffd77bac66049fcc0ae59d708a75959fd86ba70a12262201938b22727488bab4f06970f0125e88b9bda6507bc26b033684a1742e6ab37229c"], 0x68}, 0x1, 0x0, 0x0, 0x4040010}, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x5, 0x8) 19:21:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200001, 0x20) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x201, 0x2, 0x7, 0x1, 0x5}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r1, &(0x7f0000000100), 0x10000535, 0x1ffffffffffe) 19:21:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@local, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x1e, &(0x7f0000013e95), 0x4) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r1, 0x6, 0x1}, 0x14) close(r3) close(r2) [ 757.868412] Bluetooth: hci0: Frame reassembly failed (-84) [ 757.880605] Bluetooth: hci2: Frame reassembly failed (-84) [ 757.910069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=10979 comm=syz-executor1 19:21:11 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 759.864891] Bluetooth: hci1: command 0x1003 tx timeout [ 759.870460] Bluetooth: hci1: sending frame failed (-49) [ 759.944891] Bluetooth: hci2: command 0x1003 tx timeout [ 759.950250] Bluetooth: hci0: command 0x1003 tx timeout [ 759.950430] Bluetooth: hci2: Frame reassembly failed (-84) [ 759.956345] Bluetooth: hci0: sending frame failed (-49) [ 761.945055] Bluetooth: hci1: command 0x1001 tx timeout [ 761.951374] Bluetooth: hci1: sending frame failed (-49) [ 762.024970] Bluetooth: hci0: command 0x1001 tx timeout [ 762.024990] Bluetooth: hci2: command 0x1001 tx timeout [ 762.030441] Bluetooth: hci0: sending frame failed (-49) [ 762.039320] Bluetooth: hci2: Frame reassembly failed (-84) [ 762.046795] Bluetooth: hci2: Frame reassembly failed (-84) [ 764.024977] Bluetooth: hci1: command 0x1009 tx timeout [ 764.104928] Bluetooth: hci0: command 0x1009 tx timeout [ 764.104979] Bluetooth: hci2: command 0x1009 tx timeout 19:21:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5460, &(0x7f0000000000)) 19:21:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000fe6) 19:21:21 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2e2) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6ed, 0x4, 0x1f, 0xfffffffffffffc01, r1}, 0x10) fcntl$setlease(r0, 0x400, 0x3) 19:21:21 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) getpgid(0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7fffffff, 0x40) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='a\x11\xc8\x89\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:21:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000180)=0xffffffff) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000100)=0x3) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000040)={0x5, 0x6, 0x10001, 0x7, 0x2}) 19:21:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x40086602, &(0x7f0000000000)) [ 768.125746] Bluetooth: hci0: Frame reassembly failed (-84) [ 768.133306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11010 comm=syz-executor1 [ 768.154248] Bluetooth: hci1: Frame reassembly failed (-84) 19:21:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x1e, &(0x7f0000013e95), 0x4) fremovexattr(r1, &(0x7f0000000040)=@known='trusted.overlay.upper\x00') close(r3) close(r2) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000000000/0x400000)=nil, 0x1000, 0x1}) 19:21:21 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7000000000}, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xb, @sdr={0x20363059, 0x6}}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x7fffffff, 0x8, [0x7, 0xdd6f, 0x27, 0x9, 0x9, 0x80, 0xdac0, 0x2]}, 0x18) read$eventfd(r0, 0x0, 0x0) [ 768.163970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11019 comm=syz-executor1 19:21:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000fef) 19:21:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x78) 19:21:21 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc0, 0xa0000) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000000c0)=0xfffffffffffff000, &(0x7f0000000100)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40040, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r1, 0xf, 0x1}, 0x14) r2 = gettid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/connector\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bind$llc(r1, &(0x7f0000000240)={0x1a, 0x18, 0x8da, 0x9, 0x10000, 0x7, @dev={[], 0x2a}}, 0x10) [ 768.256742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11027 comm=syz-executor1 19:21:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x121200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in=@broadcast, @in=@broadcast, 0x4e21, 0x8, 0x4e24, 0x6, 0x2, 0x80, 0x0, 0x7e, r4, r5}, {0x20, 0x9, 0xff, 0x0, 0x4, 0x9, 0xfff, 0x8}, {0x80000000, 0x0, 0x0, 0x4}, 0x800, 0x6e6bb8, 0x0, 0x0, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0x5638e492989125fb, 0x2, 0x800, 0x80000000, 0xf63, 0x106}}, 0xe8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x1e, &(0x7f0000000000)=0xfffffffefffffffe, 0x7803a333f8edfced) close(r6) close(r2) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x19, 0x0, 0xf3, 0x2, 0x8001, 0xc6b3, 0xffffffff, 0x3}) [ 768.313008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11040 comm=syz-executor1 [ 770.184927] Bluetooth: hci2: command 0x1003 tx timeout [ 770.190372] Bluetooth: hci2: sending frame failed (-49) [ 770.194892] Bluetooth: hci0: command 0x1003 tx timeout [ 770.196213] Bluetooth: hci1: command 0x1003 tx timeout [ 770.206389] Bluetooth: hci0: sending frame failed (-49) [ 770.212001] Bluetooth: hci1: Frame reassembly failed (-84) [ 772.264982] Bluetooth: hci0: command 0x1001 tx timeout [ 772.264987] Bluetooth: hci1: command 0x1001 tx timeout [ 772.265232] Bluetooth: hci1: Frame reassembly failed (-84) [ 772.270467] Bluetooth: hci2: command 0x1001 tx timeout [ 772.275829] Bluetooth: hci0: sending frame failed (-49) [ 772.285872] Bluetooth: hci1: Frame reassembly failed (-84) [ 772.286679] Bluetooth: hci2: sending frame failed (-49) [ 774.345018] Bluetooth: hci2: command 0x1009 tx timeout [ 774.345040] Bluetooth: hci0: command 0x1009 tx timeout [ 774.350464] Bluetooth: hci1: command 0x1009 tx timeout 19:21:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x40049409, &(0x7f0000000000)) 19:21:31 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000000)={0x7e, 0x6f, 0x2, {0x9, [{0x13, 0x2, 0x4}, {0x0, 0x2, 0x3}, {0x0, 0x3}, {0x20, 0x2, 0x7}, {0x2, 0x0, 0x2}, {0xa, 0x2, 0x2}, {0x2, 0x4, 0x5}, {0x20, 0x4}, {0x6b, 0x4, 0x1}]}}, 0x7e) read$eventfd(r0, 0x0, 0x0) 19:21:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x100000ff8) 19:21:31 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/\xba\xdek\xf5\x83\xa3\x96eycre') ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x401, 0x5, 0x2, 0x2000000000, 0x18, 0xffffffffffff1090, 0x100000000, 0x1, 0x8001, 0x6, 0x5, 0x9}) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x2, 0x4, 0x5}}, 0x14) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0xc, {0x80, 0x6, 0x3, 0x8}, {0x6, 0xce, 0x20, 0x5}, {0x2, 0xfffffffffffffe01}}) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 19:21:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 778.229577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11054 comm=syz-executor1 [ 778.265838] kasan: CONFIG_KASAN_INLINE enabled [ 778.271651] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 778.273790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11063 comm=syz-executor1 [ 778.283903] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 778.297711] CPU: 0 PID: 11060 Comm: syz-executor2 Not tainted 5.0.0-rc2+ #35 [ 778.304889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 778.314318] RIP: 0010:kernfs_add_one+0x343/0x4d0 [ 778.319076] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 52 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 70 48 8d 7b 08 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 1f 01 00 00 8b 5b 08 31 ff 83 [ 778.337974] RSP: 0018:ffff88804503f4e8 EFLAGS: 00010202 [ 778.338666] kobject: 'loop3' (00000000cbc573e3): kobject_uevent_env [ 778.343344] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000a299000 [ 778.353997] kobject: 'loop3' (00000000cbc573e3): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 778.356990] RDX: 0000000000000001 RSI: ffffffff81fbb07b RDI: 0000000000000008 [ 778.356999] RBP: ffff88804503f528 R08: 1ffffffff13510c4 R09: fffffbfff13510c5 [ 778.357013] R10: fffffbfff13510c4 R11: ffffffff89a88627 R12: ffff8880a843ad20 [ 778.357021] R13: ffff8880a843ad20 R14: 0000000000000000 R15: 0000000000000000 [ 778.357032] FS: 00007fe2eefa3700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 778.357044] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 778.370058] kobject: 'loop1' (0000000039ddb532): kobject_uevent_env [ 778.373721] CR2: 000000000073c000 CR3: 000000008b4f5000 CR4: 00000000001406f0 [ 778.373733] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 778.373744] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 778.381356] kobject: 'loop1' (0000000039ddb532): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 778.388254] Call Trace: [ 778.388279] kernfs_create_dir_ns+0xff/0x160 [ 778.388296] sysfs_create_dir_ns+0x192/0x340 [ 778.388311] ? sysfs_create_mount_point+0xa0/0xa0 [ 778.388328] ? do_raw_spin_trylock+0x270/0x270 [ 778.388415] ? class_dir_child_ns_type+0xd/0x60 [ 778.388437] kobject_add_internal.cold+0x129/0x6d8 [ 778.399553] kobject: 'loop0' (00000000390e2b8f): kobject_uevent_env [ 778.403916] ? kobj_ns_type_registered+0x60/0x60 [ 778.403935] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 778.410078] kobject: 'loop0' (00000000390e2b8f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 778.416189] ? wait_for_completion+0x810/0x810 [ 778.416207] kobject_add+0x150/0x1c0 [ 778.416222] ? kset_create_and_add+0x1a0/0x1a0 [ 778.416240] ? mutex_unlock+0xd/0x10 [ 778.416259] device_add+0x3d9/0x1800 [ 778.524028] ? get_device_parent.isra.0+0x570/0x570 [ 778.529039] ? _raw_spin_unlock+0x2d/0x50 [ 778.533221] hci_register_dev+0x3b9/0x9d0 [ 778.537360] ? kmem_cache_alloc_trace+0x354/0x760 [ 778.542195] ? hci_conn_params_free+0x840/0x840 [ 778.546855] ? __raw_spin_lock_init+0x2d/0x100 [ 778.551440] hci_uart_tty_ioctl+0x72a/0xa70 [ 778.555764] tty_ioctl+0xb53/0x16c0 [ 778.559385] ? hci_uart_init_work+0x150/0x150 [ 778.563862] ? tty_vhangup+0x30/0x30 [ 778.567560] ? __fget+0x472/0x710 [ 778.570999] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 778.576517] ? kasan_check_read+0x11/0x20 [ 778.580674] ? ___might_sleep+0x1e7/0x310 [ 778.584810] ? arch_local_save_flags+0x50/0x50 [ 778.589383] ? __fget+0x499/0x710 [ 778.592822] ? __might_sleep+0x95/0x190 [ 778.596785] ? tty_vhangup+0x30/0x30 [ 778.600479] do_vfs_ioctl+0x107b/0x17d0 [ 778.604434] ? selinux_file_ioctl+0x511/0x720 [ 778.608912] ? selinux_file_ioctl+0x125/0x720 [ 778.613392] ? ioctl_preallocate+0x2f0/0x2f0 [ 778.617786] ? selinux_file_mprotect+0x620/0x620 [ 778.622522] ? __fget_light+0x2db/0x420 [ 778.626483] ? put_timespec64+0x115/0x1b0 [ 778.630610] ? nsecs_to_jiffies+0x30/0x30 [ 778.634744] ? do_syscall_64+0x8c/0x800 [ 778.638702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 778.644224] ? security_file_ioctl+0x93/0xc0 [ 778.648617] ksys_ioctl+0xab/0xd0 [ 778.652055] __x64_sys_ioctl+0x73/0xb0 [ 778.655936] do_syscall_64+0x1a3/0x800 [ 778.659816] ? syscall_return_slowpath+0x5f0/0x5f0 [ 778.664729] ? prepare_exit_to_usermode+0x232/0x3b0 [ 778.669881] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 778.674730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 778.679904] RIP: 0033:0x458099 [ 778.683083] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 778.701970] RSP: 002b:00007fe2eefa2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 778.709669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 778.716918] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 778.724166] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 19:21:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x40087602, &(0x7f0000000000)) 19:21:32 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:21:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/psched\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x10000f000) 19:21:32 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getpgid(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x6002, 0x0, 0x6, 0x7ff, 0x100}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x3, @pix={0x9, 0x800, 0xb731565e, 0x0, 0x7fffffff, 0x5, 0xb, 0x4000000000000000, 0x1, 0x7, 0x3, 0x7}}) 19:21:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) close(r2) close(r1) [ 778.731422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2eefa36d4 [ 778.738681] R13: 00000000004c096d R14: 00000000004d2470 R15: 00000000ffffffff [ 778.745989] Modules linked in: [ 778.752690] ---[ end trace b7b27df3f2f9516f ]--- [ 778.754066] kobject: 'loop5' (00000000a08b7ce5): kobject_uevent_env [ 778.762002] RIP: 0010:kernfs_add_one+0x343/0x4d0 [ 778.775894] kobject: 'bluetooth' (00000000a4aa1a4c): kobject_add_internal: parent: 'virtual', set: '(null)' [ 778.790226] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11078 comm=syz-executor1 [ 778.790888] kobject: 'loop5' (00000000a08b7ce5): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 778.802609] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 52 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 70 48 8d 7b 08 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 1f 01 00 00 8b 5b 08 31 ff 83 19:21:32 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xffffffffffffff1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x4}}}, 0x87, 0x7, 0x626, 0x8, 0x24}, &(0x7f0000000200)=0x98) [ 778.814669] kobject: 'loop4' (0000000028c98672): kobject_uevent_env [ 778.831607] kobject: 'hci1' (00000000c25136fc): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 778.847687] kobject: 'hci1' (00000000c25136fc): kobject_uevent_env [ 778.849218] kobject: 'loop4' (0000000028c98672): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 778.855216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13104 sclass=netlink_route_socket pig=11086 comm=syz-executor1 [ 778.874881] RSP: 0018:ffff88804503f4e8 EFLAGS: 00010202 19:21:32 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0xc0000000, 0x100, "954d05569a92e2905da897c12fd491d3423a8d023699dc1e725de93fa805ebc6", 0x7, 0xff, 0x6b, 0x1, 0x4, 0x0, 0x0, 0x100000001, [0x81, 0x7, 0x3, 0x7f]}) read$eventfd(r0, 0x0, 0x0) [ 778.877131] kobject: 'hci1' (00000000c25136fc): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1' [ 778.891353] kobject: 'loop0' (00000000390e2b8f): kobject_uevent_env [ 778.896578] kobject: 'rfkill142' (000000007d9f4b5b): kobject_add_internal: parent: 'hci1', set: 'devices' [ 778.909883] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000a299000 [ 778.920872] kobject: 'rfkill142' (000000007d9f4b5b): kobject_uevent_env [ 778.927835] kobject: 'rfkill142' (000000007d9f4b5b): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1/rfkill142' [ 778.929078] kobject: 'loop0' (00000000390e2b8f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 778.939356] RDX: 0000000000000001 RSI: ffffffff81fbb07b RDI: 0000000000000008 [ 778.955676] Bluetooth: hci1: Frame reassembly failed (-84) [ 778.956959] RBP: ffff88804503f528 R08: 1ffffffff13510c4 R09: fffffbfff13510c5 [ 778.968835] R10: fffffbfff13510c4 R11: ffffffff89a88627 R12: ffff8880a843ad20 [ 778.971558] kobject: 'loop1' (0000000039ddb532): kobject_uevent_env [ 778.976877] R13: ffff8880a843ad20 R14: 0000000000000000 R15: 0000000000000000 [ 778.988404] kobject: 'loop1' (0000000039ddb532): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 778.990108] FS: 00007fe2eefa3700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 779.007989] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 779.013913] CR2: 0000000000625208 CR3: 000000008b4f5000 CR4: 00000000001406f0 [ 779.018352] kobject: 'loop0' (00000000390e2b8f): kobject_uevent_env [ 779.021403] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 779.027779] kobject: 'loop0' (00000000390e2b8f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 779.037670] kobject: 'hci2' (0000000041076757): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 779.046222] kobject: 'loop5' (00000000a08b7ce5): kobject_uevent_env [ 779.054202] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 779.061128] kobject: 'loop5' (00000000a08b7ce5): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 779.067986] kobject: 'hci2' (0000000041076757): kobject_uevent_env [ 779.079290] kobject: 'loop3' (00000000cbc573e3): kobject_uevent_env [ 779.084003] Kernel panic - not syncing: Fatal exception [ 779.090930] kobject: 'loop3' (00000000cbc573e3): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 779.096401] Kernel Offset: disabled [ 779.109444] Rebooting in 86400 seconds..